Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
carrier_ratecon.exe

Overview

General Information

Sample name:carrier_ratecon.exe
Analysis ID:1525199
MD5:1dba92532dfd730a5e1fa06c26d2c201
SHA1:b2181294fad0526239658adb748bb133bce1baa3
SHA256:181dcc6be0a87f71ca801439a592ac69f6cc0c391e30029f54410476fb5a54f5
Tags:exeuser-N3utralZ0ne
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found pyInstaller with non standard icon
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Sigma detected: Silenttrinity Stager Msbuild Activity
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • carrier_ratecon.exe (PID: 6900 cmdline: "C:\Users\user\Desktop\carrier_ratecon.exe" MD5: 1DBA92532DFD730A5E1FA06C26D2C201)
    • carrier_ratecon.exe (PID: 7116 cmdline: "C:\Users\user\Desktop\carrier_ratecon.exe" MD5: 1DBA92532DFD730A5E1FA06C26D2C201)
      • MSBuild.exe (PID: 6184 cmdline: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["treatynreit.site", "questionsmw.stor", "abnomalrkmu.site", "snarlypagowo.site", "mysterisop.site", "soldiefieop.site", "absorptioniw.site", "availabkelk.stor", "chorusarorp.site"], "Build id": "DtiPjR--NashTraff"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

    System Summary

    barindex
    Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 172.67.193.132, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 6184, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.386819+020020546531A Network Trojan was detected192.168.2.449730172.67.193.132443TCP
    2024-10-03T21:05:15.754655+020020546531A Network Trojan was detected192.168.2.449732188.114.96.3443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.386819+020020498361A Network Trojan was detected192.168.2.449730172.67.193.132443TCP
    2024-10-03T21:05:15.754655+020020498361A Network Trojan was detected192.168.2.449732188.114.96.3443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.433666+020020563921Domain Observed Used for C2 Detected192.168.2.4495441.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.494101+020020563941Domain Observed Used for C2 Detected192.168.2.4491951.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.445188+020020563961Domain Observed Used for C2 Detected192.168.2.4590741.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.481405+020020564001Domain Observed Used for C2 Detected192.168.2.4637301.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.393904+020020564021Domain Observed Used for C2 Detected192.168.2.4508621.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.468478+020020564061Domain Observed Used for C2 Detected192.168.2.4565131.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.405469+020020564081Domain Observed Used for C2 Detected192.168.2.4577861.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-03T21:05:13.456622+020020564101Domain Observed Used for C2 Detected192.168.2.4519731.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: 2.2.MSBuild.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["treatynreit.site", "questionsmw.stor", "abnomalrkmu.site", "snarlypagowo.site", "mysterisop.site", "soldiefieop.site", "absorptioniw.site", "availabkelk.stor", "chorusarorp.site"], "Build id": "DtiPjR--NashTraff"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: absorptioniw.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: mysterisop.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: snarlypagowo.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: treatynreit.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: chorusarorp.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: abnomalrkmu.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: soldiefieop.site
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: questionsmw.stor
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: availabkelk.stor
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString decryptor: DtiPjR--NashTraff
    Source: carrier_ratecon.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 172.67.193.132:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.192.247.89:443 -> 192.168.2.4:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: carrier_ratecon.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: D:\a\1\b\bin\win32\_multiprocessing.pdb source: carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, _multiprocessing.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_uuid.pdb source: carrier_ratecon.exe, 00000000.00000003.1699047212.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _uuid.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_decimal.pdb%% source: carrier_ratecon.exe, 00000000.00000003.1696770603.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696965320.0000000001546000.00000004.00000020.00020000.00000000.sdmp, _decimal.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_testinternalcapi.pdb source: carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698630371.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697464288.0000000001536000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\_w\1\b\libssl-1_1.pdb source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _ssl.pyd.0.dr
    Source: Binary string: D:\_w\1\b\libssl-1_1.pdbAA source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697464288.0000000001536000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_elementtree.pdb source: carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697128328.0000000001516000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: carrier_ratecon.exe, 00000000.00000003.1696199919.0000000001502000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_overlapped.pdb source: carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697797590.0000000001506000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_testcapi.pdb source: carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\pyexpat.pdb source: carrier_ratecon.exe, 00000000.00000003.1701565163.0000000001514000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1701125009.0000000001502000.00000004.00000020.00020000.00000000.sdmp, pyexpat.pyd.0.dr
    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: carrier_ratecon.exe, 00000000.00000003.1700084125.00000000031C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\select.pdb source: carrier_ratecon.exe, 00000000.00000003.1703247432.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703326044.0000000001505000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr
    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1l 24 Aug 2021built on: Thu Aug 26 18:55:02 2021 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: carrier_ratecon.exe, 00000000.00000003.1700084125.00000000031C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_ctypes.pdb source: carrier_ratecon.exe, 00000000.00000003.1696582139.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _ctypes.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\python39.pdb source: carrier_ratecon.exe, 00000000.00000003.1702665134.00000000034B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_asyncio.pdb source: carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696348877.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_hashlib.pdb source: carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_decimal.pdb source: carrier_ratecon.exe, 00000000.00000003.1696770603.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696965320.0000000001546000.00000004.00000020.00020000.00000000.sdmp, _decimal.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_tkinter.pdb source: carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698766894.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_socket.pdb source: carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _socket.pyd.0.dr
    Source: Binary string: D:\_w\1\b\libcrypto-1_1.pdb source: carrier_ratecon.exe, 00000000.00000003.1700084125.0000000003231000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_0089E679 FindFirstFileExW,GetLastError,FindNextFileW,GetLastError,0_2_0089E679
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_0089E679 FindFirstFileExW,GetLastError,FindNextFileW,GetLastError,1_2_0089E679
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 64567875h2_2_00444040
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp+08h], ecx2_2_00401000
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp], 00000000h2_2_0041B000
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], dx2_2_004210D0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_0041508C
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp+50h], 00000000h2_2_0041508C
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h2_2_004480A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_004300B0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00429140
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]2_2_0041D1D0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h2_2_0041F1D6
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]2_2_0044518B
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp+18h], 3602043Ah2_2_0042F1B0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00427250
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00427250
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp+34h], edx2_2_004012F2
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [edx], ax2_2_0042A280
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_00414294
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0042D295
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]2_2_0042D295
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+20h]2_2_00416319
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433335
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00433335
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then dec ebx2_2_0043F3F0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, word ptr [edi]2_2_0042A3A8
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+14h]2_2_0042A3A8
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], dx2_2_004214D3
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0042D4D4
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]2_2_0042D4D4
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D518DBA1h2_2_0043F4E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], D1A85EEEh2_2_0043F4E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], dx2_2_004214EA
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_00416574
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]2_2_0042C510
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+000000D0h]2_2_0041D672
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh2_2_00447630
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp al, 2Eh2_2_0042C6E1
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0042C6E1
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ebx, eax2_2_0040A680
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ebp, eax2_2_0040A680
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]2_2_004416A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+000000D0h]2_2_0041D733
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_00416866
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+68h]2_2_00447820
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_0042B830
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor eax, eax2_2_0042B830
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp eax2_2_0042A8A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [ebp-000000C0h]2_2_0040F917
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]2_2_00412920
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]2_2_00412920
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00412920
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp dword ptr [00451A70h]2_2_0042E927
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_0043B9F0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]2_2_0042DA0A
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh2_2_00449A10
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp byte ptr [ebp+ebx+00h], 00000000h2_2_0042DB4B
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]2_2_00404B50
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h2_2_00443B60
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp dword ptr [0045042Ch]2_2_0041FB73
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]2_2_00446BE5
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov esi, ebx2_2_00448BE0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433BFE
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433BFE
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh2_2_00449BA0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+54h]2_2_0041FBB1
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h2_2_00420C4C
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]2_2_00446C5A
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]2_2_00405C00
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_0040FC00
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h2_2_00444C90
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 69F07BF2h2_2_00427D03
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp word ptr [ecx+edx+02h], 0000h2_2_00449D20
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh2_2_00449D20
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp eax, C0000004h2_2_0041DDFF
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00443DA0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0042EE40
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp eax2_2_00415E11
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx eax, byte ptr [ebx+edx-06h]2_2_00406E30
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx esi, byte ptr [edx+ebp]2_2_00406E30
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov esi, ebx2_2_00448F50
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0040DFC0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]2_2_0040DFC0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h2_2_00426FF0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433F92
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433F92

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056396 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chorusarorp .site) : 192.168.2.4:59074 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056406 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (snarlypagowo .site) : 192.168.2.4:56513 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056408 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soldiefieop .site) : 192.168.2.4:57786 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056400 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mysterisop .site) : 192.168.2.4:63730 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056402 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionsmw .store) : 192.168.2.4:50862 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056394 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (absorptioniw .site) : 192.168.2.4:49195 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056392 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (abnomalrkmu .site) : 192.168.2.4:49544 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056410 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (treatynreit .site) : 192.168.2.4:51973 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 172.67.193.132:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 172.67.193.132:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 188.114.96.3:443
    Source: Malware configuration extractorURLs: treatynreit.site
    Source: Malware configuration extractorURLs: questionsmw.stor
    Source: Malware configuration extractorURLs: abnomalrkmu.site
    Source: Malware configuration extractorURLs: snarlypagowo.site
    Source: Malware configuration extractorURLs: mysterisop.site
    Source: Malware configuration extractorURLs: soldiefieop.site
    Source: Malware configuration extractorURLs: absorptioniw.site
    Source: Malware configuration extractorURLs: availabkelk.stor
    Source: Malware configuration extractorURLs: chorusarorp.site
    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
    Source: Joe Sandbox ViewIP Address: 23.192.247.89 23.192.247.89
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: availabkelk.store
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: abusipvork.store
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
    Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: availabkelk.store
    Source: global trafficDNS traffic detected: DNS query: questionsmw.store
    Source: global trafficDNS traffic detected: DNS query: soldiefieop.site
    Source: global trafficDNS traffic detected: DNS query: abnomalrkmu.site
    Source: global trafficDNS traffic detected: DNS query: chorusarorp.site
    Source: global trafficDNS traffic detected: DNS query: treatynreit.site
    Source: global trafficDNS traffic detected: DNS query: snarlypagowo.site
    Source: global trafficDNS traffic detected: DNS query: mysterisop.site
    Source: global trafficDNS traffic detected: DNS query: absorptioniw.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: abusipvork.store
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: availabkelk.store
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
    Source: carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: carrier_ratecon.exe, 00000000.00000003.1757445137.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tango.freedesktop.org/Tango_Desktop_Project
    Source: carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: carrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799984913.0000000003840000.00000004.00001000.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ntcore.com/files/richsign.htm
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://absorptioniw.site/api
    Source: MSBuild.exe, 00000002.00000002.1822630126.0000000001133000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abusipvork.store/
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abusipvork.store/api
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abusipvork.store/l
    Source: MSBuild.exe, 00000002.00000002.1822630126.0000000001133000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abusipvork.store:443/api
    Source: carrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799494026.0000000003680000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://auscitte.github.io/systems%20blog/Exception-Directory-pefile#implementation-details
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://availabkelk.store/
    Source: MSBuild.exe, 00000002.00000002.1822562002.000000000110D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://availabkelk.store/api
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chorusarorp.site/api
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: carrier_ratecon.exe, 00000000.00000003.1757445137.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/)
    Source: carrier_ratecon.exe, 00000000.00000003.1705889254.0000000001502000.00000004.00000020.00020000.00000000.sdmp, Grammar.txt.0.drString found in binary or memory: https://devguide.python.org/grammar/
    Source: carrier_ratecon.exe, 00000000.00000003.1758445285.000000000150E000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1760239154.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_X
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mysterisop.site/api
    Source: carrier_ratecon.exe, 00000000.00000003.1702665134.00000000034B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://snarlypagowo.site/api
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/$
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/iSE
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: carrier_ratecon.exe, 00000000.00000003.1760336626.000000000150E000.00000004.00000020.00020000.00000000.sdmp, tk.tcl.0.drString found in binary or memory: https://support.apple.com/en-us/HT201236
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: carrier_ratecon.exe, 00000001.00000003.1777288839.0000000001632000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799984913.0000000003840000.00000004.00001000.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mandiant.com/resources/blog/tracking-malware-import-hashing
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700084125.0000000003258000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
    Source: carrier_ratecon.exe, 00000000.00000003.1705750986.0000000002F5F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799387518.0000000003640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
    Source: carrier_ratecon.exe, 00000000.00000003.1705750986.0000000002F5F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769515272.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769781338.000000000160D000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769613299.00000000015FA000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769613299.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799305275.00000000034F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownHTTPS traffic detected: 172.67.193.132:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.192.247.89:443 -> 192.168.2.4:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.253.64:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00438660 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00438660
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00438660 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00438660
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008950500_2_00895050
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00895AB20_2_00895AB2
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008A9B2E0_2_008A9B2E
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008AECBF0_2_008AECBF
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_0089BD650_2_0089BD65
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008A96800_2_008A9680
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00896E900_2_00896E90
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008976400_2_00897640
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_0089BF940_2_0089BF94
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008950501_2_00895050
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_00895AB21_2_00895AB2
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008A9B2E1_2_008A9B2E
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008AECBF1_2_008AECBF
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_0089BD651_2_0089BD65
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008A96801_2_008A9680
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_00896E901_2_00896E90
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008976401_2_00897640
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_0089BF941_2_0089BF94
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004101A02_2_004101A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00446DCB2_2_00446DCB
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004010002_2_00401000
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004070202_2_00407020
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041508C2_2_0041508C
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004480A02_2_004480A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004221A02_2_004221A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004442402_2_00444240
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040B2702_2_0040B270
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004382102_2_00438210
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004432E02_2_004432E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004012F22_2_004012F2
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042D2952_2_0042D295
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040937E2_2_0040937E
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004053202_2_00405320
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004073D02_2_004073D0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040138D2_2_0040138D
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042A3A82_2_0042A3A8
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004284722_2_00428472
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042D4D42_2_0042D4D4
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042C5102_2_0042C510
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004365E02_2_004365E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004015892_2_00401589
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004305902_2_00430590
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004316702_2_00431670
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042C6E12_2_0042C6E1
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004486E02_2_004486E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040A6802_2_0040A680
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040B7002_2_0040B700
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004037802_2_00403780
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_004368202_2_00436820
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042B8302_2_0042B830
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043F8E02_2_0043F8E0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042E9272_2_0042E927
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0042DB4B2_2_0042DB4B
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00411B502_2_00411B50
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040ABD02_2_0040ABD0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00448BE02_2_00448BE0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00447BE02_2_00447BE0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0043EC602_2_0043EC60
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00407DD02_2_00407DD0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0041DDFF2_2_0041DDFF
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0040CF102_2_0040CF10
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0040EBD0 appears 171 times
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0040CCF0 appears 51 times
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: String function: 00891900 appears 60 times
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: String function: 00898570 appears 86 times
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: String function: 008A6423 appears 58 times
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: String function: 00897A80 appears 32 times
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: String function: 00891A10 appears 62 times
    Source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696330348.0000000001518000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_testcapi.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_testinternalcapi.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_tkinter.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_testcapi.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_elementtree.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1703933153.0000000002F50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametcl86.dllP vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1704523720.0000000002F52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametk86.dllP vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1700084125.0000000003258000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696348877.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1701565163.0000000001514000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1703247432.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1703326044.0000000001505000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000000.1695361565.0000000000A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696770603.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697128328.0000000001516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_elementtree.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696582139.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1701125009.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696199919.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698630371.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_testinternalcapi.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697464288.0000000001536000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1702665134.00000000034B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython39.dll. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1697797590.0000000001506000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1696965320.0000000001546000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1699047212.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000000.00000003.1698766894.0000000001502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_tkinter.pyd. vs carrier_ratecon.exe
    Source: carrier_ratecon.exe, 00000001.00000000.1762720366.0000000000A27000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs carrier_ratecon.exe
    Source: carrier_ratecon.exeBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs carrier_ratecon.exe
    Source: carrier_ratecon.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.evad.winEXE@5/949@11/3
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008948A0 GetLastError,FormatMessageW,0_2_008948A0
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00437557 CoCreateInstance,2_2_00437557
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002Jump to behavior
    Source: carrier_ratecon.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\carrier_ratecon.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile read: C:\Users\user\Desktop\carrier_ratecon.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\carrier_ratecon.exe "C:\Users\user\Desktop\carrier_ratecon.exe"
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Users\user\Desktop\carrier_ratecon.exe "C:\Users\user\Desktop\carrier_ratecon.exe"
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Users\user\Desktop\carrier_ratecon.exe "C:\Users\user\Desktop\carrier_ratecon.exe"Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exeJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: python3.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: libffi-7.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: libcrypto-1_1.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile opened: C:\Users\user\Desktop\pyvenv.cfgJump to behavior
    Source: carrier_ratecon.exeStatic file information: File size 11463218 > 1048576
    Source: carrier_ratecon.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x164600
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: carrier_ratecon.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: carrier_ratecon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: D:\a\1\b\bin\win32\_multiprocessing.pdb source: carrier_ratecon.exe, 00000000.00000003.1697565051.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697651739.0000000001505000.00000004.00000020.00020000.00000000.sdmp, _multiprocessing.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_uuid.pdb source: carrier_ratecon.exe, 00000000.00000003.1699047212.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _uuid.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_decimal.pdb%% source: carrier_ratecon.exe, 00000000.00000003.1696770603.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696965320.0000000001546000.00000004.00000020.00020000.00000000.sdmp, _decimal.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_testinternalcapi.pdb source: carrier_ratecon.exe, 00000000.00000003.1698696485.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698630371.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697464288.0000000001536000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\_w\1\b\libssl-1_1.pdb source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: carrier_ratecon.exe, 00000000.00000003.1698446662.0000000001528000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698324328.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _ssl.pyd.0.dr
    Source: Binary string: D:\_w\1\b\libssl-1_1.pdbAA source: carrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: carrier_ratecon.exe, 00000000.00000003.1697312065.0000000001536000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697464288.0000000001536000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: carrier_ratecon.exe, 00000000.00000003.1697850065.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697932454.0000000001505000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_elementtree.pdb source: carrier_ratecon.exe, 00000000.00000003.1696985263.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697128328.0000000001516000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: carrier_ratecon.exe, 00000000.00000003.1696199919.0000000001502000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_overlapped.pdb source: carrier_ratecon.exe, 00000000.00000003.1697724451.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697797590.0000000001506000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_testcapi.pdb source: carrier_ratecon.exe, 00000000.00000003.1698469580.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698597955.000000000150C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\pyexpat.pdb source: carrier_ratecon.exe, 00000000.00000003.1701565163.0000000001514000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1701125009.0000000001502000.00000004.00000020.00020000.00000000.sdmp, pyexpat.pyd.0.dr
    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: carrier_ratecon.exe, 00000000.00000003.1700084125.00000000031C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\select.pdb source: carrier_ratecon.exe, 00000000.00000003.1703247432.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1703326044.0000000001505000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr
    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1l 24 Aug 2021built on: Thu Aug 26 18:55:02 2021 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: carrier_ratecon.exe, 00000000.00000003.1700084125.00000000031C6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_ctypes.pdb source: carrier_ratecon.exe, 00000000.00000003.1696582139.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _ctypes.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\python39.pdb source: carrier_ratecon.exe, 00000000.00000003.1702665134.00000000034B0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_asyncio.pdb source: carrier_ratecon.exe, 00000000.00000003.1696446389.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696348877.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_hashlib.pdb source: carrier_ratecon.exe, 00000000.00000003.1697240945.0000000001507000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1697158933.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_decimal.pdb source: carrier_ratecon.exe, 00000000.00000003.1696770603.0000000001502000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1696965320.0000000001546000.00000004.00000020.00020000.00000000.sdmp, _decimal.pyd.0.dr
    Source: Binary string: D:\a\1\b\bin\win32\_tkinter.pdb source: carrier_ratecon.exe, 00000000.00000003.1698891648.0000000001508000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1698766894.0000000001502000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: carrier_ratecon.exe, 00000000.00000003.1705053793.0000000003069000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\a\1\b\bin\win32\_socket.pdb source: carrier_ratecon.exe, 00000000.00000003.1698005920.0000000001502000.00000004.00000020.00020000.00000000.sdmp, _socket.pyd.0.dr
    Source: Binary string: D:\_w\1\b\libcrypto-1_1.pdb source: carrier_ratecon.exe, 00000000.00000003.1700084125.0000000003231000.00000004.00000020.00020000.00000000.sdmp
    Source: carrier_ratecon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: carrier_ratecon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: carrier_ratecon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: carrier_ratecon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: carrier_ratecon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00894790 MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00894790
    Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
    Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008985B6 push ecx; ret 0_2_008985C9
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008985B6 push ecx; ret 1_2_008985C9
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0044D54C push ss; iretd 2_2_0044D555
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_0044ED93 push edx; ret 2_2_0044ED9B

    Persistence and Installation Behavior

    barindex
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: "C:\Users\user\Desktop\carrier_ratecon.exe"
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\libffi-7.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_multiprocessing.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\libcrypto-1_1.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_testcapi.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\libssl-1_1.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\VCRUNTIME140.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_tkinter.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_elementtree.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\python39.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_lzma.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\select.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_bz2.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_testinternalcapi.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\pyexpat.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_ssl.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\unicodedata.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_asyncio.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\tk86t.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_hashlib.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_ctypes.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_queue.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\tcl86t.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_socket.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_overlapped.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_uuid.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69002\_decimal.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00892B70 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00892B70
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\pyexpat.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_ssl.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_multiprocessing.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\unicodedata.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_asyncio.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\tk86t.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_testcapi.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_hashlib.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\libssl-1_1.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_ctypes.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_queue.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_tkinter.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_elementtree.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\python39.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_lzma.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\tcl86t.dllJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\select.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_socket.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_bz2.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_overlapped.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_testinternalcapi.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_uuid.pydJump to dropped file
    Source: C:\Users\user\Desktop\carrier_ratecon.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69002\_decimal.pydJump to dropped file
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6276Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_0089E679 FindFirstFileExW,GetLastError,FindNextFileW,GetLastError,0_2_0089E679
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_0089E679 FindFirstFileExW,GetLastError,FindNextFileW,GetLastError,1_2_0089E679
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
    Source: MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: MSBuild.exe, 00000002.00000002.1822562002.000000000110D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: carrier_ratecon.exe, 00000001.00000002.1798514761.00000000015CC000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1790206301.00000000015CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 2_2_00446170 LdrInitializeThunk,2_2_00446170
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00898321 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00898321
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00894790 MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00894790
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008A0422 mov eax, dword ptr fs:[00000030h]0_2_008A0422
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008A0422 mov eax, dword ptr fs:[00000030h]1_2_008A0422
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008A8964 GetProcessHeap,0_2_008A8964
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00898321 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00898321
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008984B3 SetUnhandledExceptionFilter,0_2_008984B3
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00897D8A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00897D8A
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008A17C9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008A17C9
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_00898321 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00898321
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008984B3 SetUnhandledExceptionFilter,1_2_008984B3
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_00897D8A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00897D8A
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008A17C9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_008A17C9

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: absorptioniw.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mysterisop.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: snarlypagowo.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: treatynreit.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: chorusarorp.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abnomalrkmu.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: soldiefieop.site
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: questionsmw.stor
    Source: carrier_ratecon.exe, 00000001.00000003.1794389039.000000000A691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: availabkelk.stor
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 44B000Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 44E000Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 45E000Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: DAE008Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Users\user\Desktop\carrier_ratecon.exe "C:\Users\user\Desktop\carrier_ratecon.exe"Jump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exeJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_008985CB cpuid 0_2_008985CB
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\_ctypes.pyd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\tcl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\tk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\_socket.pyd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\select.pyd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\_uuid.pyd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002\_hashlib.pyd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeQueries volume information: C:\Users\user\Desktop\carrier_ratecon.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 0_2_00898210 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00898210
    Source: C:\Users\user\Desktop\carrier_ratecon.exeCode function: 1_2_008AB5BA GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,1_2_008AB5BA
    Source: C:\Users\user\Desktop\carrier_ratecon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    311
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    311
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol2
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets23
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\_MEI69002\VCRUNTIME140.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_asyncio.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_bz2.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_ctypes.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_decimal.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_elementtree.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_hashlib.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_lzma.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_multiprocessing.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_overlapped.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_queue.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_socket.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_ssl.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_testcapi.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_testinternalcapi.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_tkinter.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\_uuid.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\libcrypto-1_1.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\libffi-7.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\libssl-1_1.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\pyexpat.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\python39.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\select.pyd0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\tcl86t.dll2%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\tk86t.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\_MEI69002\unicodedata.pyd0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    http://ocsp.thawte.com00%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://www.openssl.org/H0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    availabkelk.store
    172.67.193.132
    truetrue
      unknown
      steamcommunity.com
      23.192.247.89
      truefalse
        unknown
        abusipvork.store
        188.114.96.3
        truetrue
          unknown
          s-part-0036.t-0009.fb-t-msedge.net
          13.107.253.64
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              chorusarorp.site
              unknown
              unknowntrue
                unknown
                treatynreit.site
                unknown
                unknowntrue
                  unknown
                  snarlypagowo.site
                  unknown
                  unknowntrue
                    unknown
                    questionsmw.store
                    unknown
                    unknownfalse
                      unknown
                      mysterisop.site
                      unknown
                      unknowntrue
                        unknown
                        absorptioniw.site
                        unknown
                        unknowntrue
                          unknown
                          abnomalrkmu.site
                          unknown
                          unknowntrue
                            unknown
                            soldiefieop.site
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://abusipvork.store/apitrue
                                unknown
                                treatynreit.sitetrue
                                  unknown
                                  https://availabkelk.store/apitrue
                                    unknown
                                    https://steamcommunity.com/profiles/76561199724331900true
                                    • URL Reputation: malware
                                    unknown
                                    questionsmw.stortrue
                                      unknown
                                      abnomalrkmu.sitetrue
                                        unknown
                                        mysterisop.sitetrue
                                          unknown
                                          availabkelk.stortrue
                                            unknown
                                            snarlypagowo.sitetrue
                                              unknown
                                              chorusarorp.sitetrue
                                                unknown
                                                absorptioniw.sitetrue
                                                  unknown
                                                  soldiefieop.sitetrue
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://creativecommons.org/licenses/by-sa/3.0/)carrier_ratecon.exe, 00000000.00000003.1757445137.000000000150E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_Xcarrier_ratecon.exe, 00000000.00000003.1758445285.000000000150E000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1760239154.000000000150E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://chorusarorp.site/apiMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://mysterisop.site/apiMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://auscitte.github.io/systems%20blog/Exception-Directory-pefile#implementation-detailscarrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799494026.0000000003680000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.python.org/download/releases/2.3/mro/.carrier_ratecon.exe, 00000000.00000003.1705750986.0000000002F5F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769515272.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769781338.000000000160D000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769613299.00000000015FA000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1769613299.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799305275.00000000034F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://steamcommunity.com/$MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://ocsp.thawte.com0carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://store.steampowered.com/privacy_agreement/MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.python.org/dev/peps/pep-0205/carrier_ratecon.exe, 00000000.00000003.1705750986.0000000002F5F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799387518.0000000003640000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://store.steampowered.com/subscriber_agreement/MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://python.org/dev/peps/pep-0263/carrier_ratecon.exe, 00000000.00000003.1702665134.00000000034B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://abusipvork.store/lMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgMSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • URL Reputation: malware
                                                                          unknown
                                                                          https://devguide.python.org/grammar/carrier_ratecon.exe, 00000000.00000003.1705889254.0000000001502000.00000004.00000020.00020000.00000000.sdmp, Grammar.txt.0.drfalse
                                                                            unknown
                                                                            http://www.ntcore.com/files/richsign.htmcarrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799984913.0000000003840000.00000004.00001000.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://tango.freedesktop.org/Tango_Desktop_Projectcarrier_ratecon.exe, 00000000.00000003.1757445137.000000000150E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0carrier_ratecon.exe, 00000000.00000003.1700614250.0000000001505000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700529492.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.openssl.org/Hcarrier_ratecon.exe, 00000000.00000003.1700942422.0000000002ED5000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000000.00000003.1700084125.0000000003258000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://abusipvork.store:443/apiMSBuild.exe, 00000002.00000002.1822630126.0000000001133000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://steamcommunity.com/iSEMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://store.steampowered.com/account/cookiepreferences/MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://abusipvork.store/MSBuild.exe, 00000002.00000002.1822630126.0000000001133000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.mandiant.com/resources/blog/tracking-malware-import-hashingcarrier_ratecon.exe, 00000001.00000003.1777288839.0000000001632000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777359443.000000000377F000.00000004.00000020.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000002.1799984913.0000000003840000.00000004.00001000.00020000.00000000.sdmp, carrier_ratecon.exe, 00000001.00000003.1777228820.0000000003741000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://steamcommunity.com/MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://availabkelk.store/MSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://store.steampowered.com/legal/MSBuild.exe, 00000002.00000002.1822746662.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://absorptioniw.site/apiMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://snarlypagowo.site/apiMSBuild.exe, 00000002.00000002.1822630126.000000000113F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                172.67.193.132
                                                                                                availabkelk.storeUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                188.114.96.3
                                                                                                abusipvork.storeEuropean Union
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                23.192.247.89
                                                                                                steamcommunity.comUnited States
                                                                                                16625AKAMAI-ASUSfalse
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1525199
                                                                                                Start date and time:2024-10-03 21:04:09 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 7m 27s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:8
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:carrier_ratecon.exe
                                                                                                Detection:MAL
                                                                                                Classification:mal100.troj.evad.winEXE@5/949@11/3
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 98%
                                                                                                • Number of executed functions: 61
                                                                                                • Number of non-executed functions: 146
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .exe
                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 20.109.210.53, 93.184.221.240, 13.85.23.206, 192.229.221.95, 172.202.163.200
                                                                                                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                • VT rate limit hit for: carrier_ratecon.exe
                                                                                                TimeTypeDescription
                                                                                                15:05:11API Interceptor2x Sleep call for process: MSBuild.exe modified
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                188.114.96.31tstvk3Sls.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                • microsoft-rage.world/Api/v3/qjqzqiiqayjq
                                                                                                http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                • asm.alcateia.org/
                                                                                                hbwebdownload - MT 103.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.j88.travel/c24t/?Edg8Tp=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+lW3g3vOrk23&iL30=-ZRd9JBXfLe8q2J
                                                                                                z4Shipping_document_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.bayarcepat19.click/g48c/
                                                                                                update SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.bayarcepat19.click/5hcm/
                                                                                                docs.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                                                                https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                • wwvmicrosx.live/office365/office_cookies/main/
                                                                                                http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                                                                http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                                                                • mobilelegendsmycode.com/favicon.ico
                                                                                                http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                                                                • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                                                                23.192.247.896JA2YPtbeB.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                      github-scanner.com.ps1Get hashmaliciousLummaCBrowse
                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                          B0bHdMDGIN.exeGet hashmaliciousLummaCBrowse
                                                                                                            SecuriteInfo.com.Win32.MalwareX-gen.17062.12418.exeGet hashmaliciousLummaCBrowse
                                                                                                              SecuriteInfo.com.FileRepMalware.26149.11274.exeGet hashmaliciousLummaCBrowse
                                                                                                                SecuriteInfo.com.FileRepMalware.26149.11274.exeGet hashmaliciousLummaCBrowse
                                                                                                                  SecuriteInfo.com.FileRepMalware.26149.11274.exeGet hashmaliciousLummaCBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    steamcommunity.comc84f2f8df965727bcdcc4de6beecf70c960ef7c885e77.dllGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    0a839761915d.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Activator by URKE v2.5.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    RD4ttmm3bO.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    v4yke52Xwu.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    pkUVF88MvI.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    s-part-0036.t-0009.fb-t-msedge.nethttps://cantanero.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://linkin.bio/sibiliaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    Quarantined Messages.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    fp2e7a.wpc.phicdn.nethttps://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://livelovelead.coach/wp-admin/readme.htmlGet hashmaliciousPhisherBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://secured.viewonlineportalshared.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg-2BtYQAbYWaU-2BKDDWa611GxHig-2BgElXnUy1eAOeNoTI9ToS9WuAxRUdR21lAIsTPE0g-3D-3Dd8kL_bf4JG6rVotaFp8XsYJMcbHq5p6ju5xz6OkJFWJQMhev1YsQkFFV7zJr96yz5256BnjjwP-2FrVNKeomJDukUeXnM2-2FUbrpvrFpNFdN8Hxo-2B8NA1G5PPzQiWnVnq4RPrf4MxseS-2FjeJBGe3OOYXNXxDmns1gfYeFwrIC6tXtQ3KJv23PKABAyqpBB-2FnsXl7BropPMbry14s3UYpaAeg1aJih0NQeQpVSOm5MBDYOXEHCyJCtLrpoW6SuZeJlGeeWyYAhbotSAdFsjwH5JN5fjIYp-2BMzHm9VPykPI2oeKmW91mIcQqO5YJ1dVv925b7N0T1vGet hashmaliciousUnknownBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    0a839761915d.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 192.229.221.95
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUShttps://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.18.39.115
                                                                                                                    das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    tMREqVW0.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 104.20.3.235
                                                                                                                    https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.204.46
                                                                                                                    https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.18.95.41
                                                                                                                    https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                    • 172.67.204.105
                                                                                                                    http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.6.103
                                                                                                                    wSVyC8FY.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 172.67.19.24
                                                                                                                    CLOUDFLARENETUShttps://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.18.39.115
                                                                                                                    das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    tMREqVW0.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 104.20.3.235
                                                                                                                    https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.204.46
                                                                                                                    https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.18.95.41
                                                                                                                    https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                    • 172.67.204.105
                                                                                                                    http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.6.103
                                                                                                                    wSVyC8FY.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 172.67.19.24
                                                                                                                    AKAMAI-ASUSc84f2f8df965727bcdcc4de6beecf70c960ef7c885e77.dllGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.201.253.231
                                                                                                                    0a839761915d.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Activator by URKE v2.5.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                                    • 184.28.90.27
                                                                                                                    http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.78.188.188
                                                                                                                    Message_2484922.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 184.28.90.27
                                                                                                                    https://terryatchison-my.sharepoint.com/:f:/g/personal/terry_terryatchison_com_au/ElPLLTBYg_xBi3psE6F6HW0BDiAPLHOUdwoTRpPTGgsocg?e=hlVHMOGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.38.98.96
                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://livelovelead.coach/wp-admin/readme.htmlGet hashmaliciousPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    https://secured.viewonlineportalshared.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                    • 13.107.253.64
                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    c84f2f8df965727bcdcc4de6beecf70c960ef7c885e77.dllGet hashmaliciousLummaCBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    0a839761915d.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    sqlite.dllGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    Activator by URKE v2.5.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                    • 23.192.247.89
                                                                                                                    • 172.67.193.132
                                                                                                                    • 188.114.96.3
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\Users\user\AppData\Local\Temp\_MEI69002\VCRUNTIME140.dllinformation_package.exeGet hashmaliciousNetSupport RAT, NetSupport Downloader, Stealc, VidarBrowse
                                                                                                                      information_package.exeGet hashmaliciousLummaCBrowse
                                                                                                                        3.msiGet hashmaliciousDanaBotBrowse
                                                                                                                          SecuriteInfo.com.BScope.Trojan.Wacatac.4653.13746.exeGet hashmaliciousUnknownBrowse
                                                                                                                            SecuriteInfo.com.BScope.Trojan.Wacatac.4653.13746.exeGet hashmaliciousUnknownBrowse
                                                                                                                              Launcher.exeGet hashmaliciousPython Stealer, Stink StealerBrowse
                                                                                                                                https://portal.regista-online.de/s/wr/setup/SecSigner-7-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  SecuriteInfo.com.not-a-virus.HEUR.RemoteAdmin.Win32.Remsim.gen.19687.21303.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    SecuriteInfo.com.not-a-virus.HEUR.RemoteAdmin.Win32.Remsim.gen.19687.21303.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      hxy33RHU3h.exeGet hashmaliciousMeterpreter, PrivateLoader, SockBotBrowse
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20968
                                                                                                                                        Entropy (8bit):5.299505749559475
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:rG3tApdkHRMxURInz/8BsRV4igeaX8Ji2MgsdgTaXgDl:rG3tAp9gSEIaafZXvl
                                                                                                                                        MD5:D05B864E86C9798E387D0EDAB3E39ADD
                                                                                                                                        SHA1:EC4504D65B7DF6880ACD9193B9D23B42EE65BAE8
                                                                                                                                        SHA-256:07B81E3ACD9A6235FD5FFD40EBF20983DFCE021EC1AA6AD0FE65D77C2D85C296
                                                                                                                                        SHA-512:E25451280E8270D96BD1AD92426B387B204DB05D3147BAC565D811C8C7DC69028236A9CAB145D87DBD90EC9262AECE4D25F0D2AFA0686556C265DD86E9B7E476
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                        Preview:#ifndef Py_CONFIG_H..#define Py_CONFIG_H..../* pyconfig.h. NOT Generated automatically by configure.....This is a manually maintained version used for the Watcom,..Borland and Microsoft Visual C++ compilers. It is a..standard part of the Python distribution.....WINDOWS DEFINES:..The code specific to Windows should be wrapped around one of..the following #defines....MS_WIN64 - Code specific to the MS Win64 API..MS_WIN32 - Code specific to the MS Win32 (and Win64) API (obsolete, this covers all supported APIs)..MS_WINDOWS - Code specific to Windows, but all versions...Py_ENABLE_SHARED - Code if the Python core is built as a DLL.....Also note that neither "_M_IX86" or "_MSC_VER" should be used for..any purpose other than "Windows Intel x86 specific" and "Microsoft..compiler specific". Therefore, these should be very rare.......NOTE: The following symbols are deprecated:..NT, USE_DL_EXPORT, USE_DL_IMPORT, DL_EXPORT, DL_IMPORT..MS_CORE_DLL.....WIN32 is still required for the locale modul
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1029
                                                                                                                                        Entropy (8bit):5.327132349126829
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TMHdt43O53SNnigV/DvNxW53SNK+bJCgVNRTTOvcNg4gv18wcGkVtvXV3kQGXzyE:2dt4+iNnig9SiNK+bkgxIme7cb3jE
                                                                                                                                        MD5:F471DDA39A6613110272D387061542B1
                                                                                                                                        SHA1:3D297E26C99FF7C69E1871040385458350960F26
                                                                                                                                        SHA-256:9DD4E283923759AA3ED0D60BBACEAE2E499F1C084D09C121838D9CBF6A0D9362
                                                                                                                                        SHA-512:F392A7D7625641E988DB0EAF9D5B3EC5DE8E557F4E6717AB248E5113DA261646E7EF87CC648D7DA907A0F8BEDBA6E4B0CBCD24ECD1DBE21DAF636D2500D001FD
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity type="win32" name="RPESYS" processorArchitecture="x86" version="1.0.0.0"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" language="*" processorArchitecture="*" version="6.0.0.0" publicKeyToken="6595b64144ccf1df"/>.. <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"/>.. </dependentAssembly>.. </dependency>.. <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">.. <application>.. <supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>.. <supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>.. <supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>.. <supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>.. <supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>.. </application>..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):76152
                                                                                                                                        Entropy (8bit):6.765545830906817
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:L2HuqvERNjBwySXtVaSvrgOFw9RxKMniecbCerlLi:L2HZMRNjKySdLcOiHiecbCerhi
                                                                                                                                        MD5:AFA8FB684EDED0D4CA6AA03AEBEA446F
                                                                                                                                        SHA1:98BBB8543D4B3FBECEBB952037ADB0F9869A63A5
                                                                                                                                        SHA-256:44DE8D0DC9994BFF357344C44F12E8BFFF8150442F7CA313298B98E6C23A588E
                                                                                                                                        SHA-512:6669EEC07269002C881467D4F4AF82E5510928EA32CE79A7B1F51A71BA9567E8D99605C5BC86F940A7B70231D70638AEB2F6C2397EF197BD4C28F5E9FAD40312
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: information_package.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: information_package.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: 3.msi, Detection: malicious, Browse
                                                                                                                                        • Filename: SecuriteInfo.com.BScope.Trojan.Wacatac.4653.13746.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: SecuriteInfo.com.BScope.Trojan.Wacatac.4653.13746.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: Launcher.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                        • Filename: SecuriteInfo.com.not-a-virus.HEUR.RemoteAdmin.Win32.Remsim.gen.19687.21303.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: SecuriteInfo.com.not-a-virus.HEUR.RemoteAdmin.Win32.Remsim.gen.19687.21303.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: hxy33RHU3h.exe, Detection: malicious, Browse
                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................{.........i.............................................................Rich....................PE..L...+.-a.........."!.........................................................@............@A......................................... ..................x#...0.......#..8............................#..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):59112
                                                                                                                                        Entropy (8bit):6.496429590830102
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:7ufUQUmEd6LO3wK6/Oz+B73UUByZxIuYnrgC0yjp:7WzlEr6WI73UUByZxIuYn0i
                                                                                                                                        MD5:C91E633552651EE44A938BC9502CDC83
                                                                                                                                        SHA1:16C9BB5963FB7F07D6F85919533CCE69DB55525C
                                                                                                                                        SHA-256:62E1CD046CE5CB7EE366869B082F713A0D62432E3C325CD9438AF8DD5C527E87
                                                                                                                                        SHA-512:7D5A253E5E7E3C060A617AC78CE391E83E802AB504925DEE5CAAB68E9C4B8BBCA6172D84C0FF223AE1C2BF741E03786E22882230DE1699BBE806DEDF8932350F
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]2?..SQ..SQ..SQ..+...SQ.K&P..SQ.K&T..SQ.K&U..SQ.K&R..SQ.&P..SQ..!P..SQ..SP.fSQ.&Y..SQ.&Q..SQ.&...SQ.&S..SQ.Rich.SQ.........PE..L...(..a...........!.....f...d.......e....................................................@.............................P...P...d......................................T...........................H...@............................................text...)e.......f.................. ..`.rdata...8.......:...j..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):78568
                                                                                                                                        Entropy (8bit):6.6933979181725425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:cchkLX4/bkMzMIXSycT+ar1AS8bEqS8BZIuMVH5oyjd:cdLEkMzvX2DOlbEqS8BZIuMVz
                                                                                                                                        MD5:CA6B245FECC69CAD34201EDD4BE8CC3A
                                                                                                                                        SHA1:C9954F6254130A6615375CC2540F0C4680665F4B
                                                                                                                                        SHA-256:E445FC0ACF42299F4D5FE25D7FAC76F14635CE0CD980DFFC528924E59AA5C4F8
                                                                                                                                        SHA-512:805A4A53F0425E9083499D95793CB1C6AA590D8BDC2603C7562714198BD968E194F220E56C33633FB65DCB4881877339428FE9166CEB48A3035DDF469FE4D843
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&..:b..ib..ib..ik.wih..i0..h`..i...ia..i0..hn..i0..hh..i0..h`..i..ha..i...h`..ib..i?..i..hj..i..hc..i..ic..i..hc..iRichb..i........................PE..L...Y..a...........!.........L...............................................P......l.....@......................... ...H...h........0.......................@......@...T...............................@............................................text............................... ..`.rdata..X1.......2..................@..@.data...H.... ......................@....rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116968
                                                                                                                                        Entropy (8bit):6.590439102739488
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:weLRlXrhZu6mLXV0Q/Z6YzuHBAVIuBP88srL:weLrX9JiCQ/Z6YyH66L
                                                                                                                                        MD5:21E301D58C481660AF1EFDEBC4AD63FE
                                                                                                                                        SHA1:EC10719AFCBD6317355BBE0DE04BEB3D5C067651
                                                                                                                                        SHA-256:003429B4E119DC08798AADA64C13002B210507291AFAE8CACE5EB0032754E78E
                                                                                                                                        SHA-512:FE06FCB3F6F3F76B7DE0EA92EA4FB286C6F8643CBE0F34A9DF9B354434AABE3941A3BF2028F3A2E61183F4C39EE2F80EC5DFDCD9854416423142142508A71493
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|..|..|...Y..|.....|.....|.....|.....|.....|.v...|.v...|.?...|..|.A|.....|.....|...5..|.....|.Rich.|.........PE..L...P..a...........!.........................0............................................@..........................f......$g......................................xa..T............................a..@............0...............................text............................... ..`.rdata...N...0...P..................@..@.data................f..............@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):230632
                                                                                                                                        Entropy (8bit):6.858362692274643
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6144:S+CdBO+WLvRxuFcQAHe0nDx3tUftGuq6xx3XMW5ggrSCr:S/7O/LRxuFcQYlDx3taLhSCr
                                                                                                                                        MD5:BD09AE1171E3C4D44003B2FE5C753C3B
                                                                                                                                        SHA1:78C3E9D47A52A52CE5A57C0E72060A3E96F4BA35
                                                                                                                                        SHA-256:8121F0E2223E3FB618817A5922B6A2F304F3197DF01BEA191F83B034898C9383
                                                                                                                                        SHA-512:A507D80FFFF9513B5F16556FB852B90B218FE4230093F818F7E9C938F7F3145101AEB7A70898AA2BB93C9647C486976320229A20E0CA9DFA2A1A2D663FC4F7D7
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c..0..0..0..80..0...1..0...1..0...1..0...1..0...1..0|..1..0..05.0...1..0...1..0..T0..0...1..0Rich..0........................PE..L...6..a...........!.................................................................3....@.............................P............`...............h.......p..."...)..T...........................@*..@............................................text.............................. ..`.rdata..............................@..@.data........@.......(..............@....rsrc........`.......:..............@..@.reloc..."...p...$...D..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190184
                                                                                                                                        Entropy (8bit):6.694516309388457
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:qwpgdWT+DLQFe2RhJFt+71AiVH+g57pZUv7GmIC6e2zveCtX8rV5KpIukfP7R2+:paLaJFt+XH+OQv7GI6e2z2prV5Ko
                                                                                                                                        MD5:8F68C24EF5AA0760C7E2A0AC334F95B1
                                                                                                                                        SHA1:0E0399C054245D4632960F699A1C6C2EDF353402
                                                                                                                                        SHA-256:12DE8F418566839A58A44C43DB0E08D4B892286FE7877807AEAB60D0C8BD1D53
                                                                                                                                        SHA-512:98602EEC118C950CCD374FA6AD39BA7B394517267F9B222CB8E6458F9C6B85BB539DFACC2ABD7FD08D30B35CE5B9299E36DBAEEA2FFE1DA478E103562B371EBD
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Y..7...7...7.......7..6...7..2...7..3...7..4...7...6...7.i.6...7...6...7...?...7...7...7......7...5...7.Rich..7.........PE..L...<..a...........!.....2........../........P.......................................Q....@.............................X...8...................................H'..(...T...............................@............P...............................text....1.......2.................. ..`.rdata...V...P...X...6..............@..@.data...............................@....rsrc...............................@..@.reloc..H'.......(..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):52456
                                                                                                                                        Entropy (8bit):6.647483789837353
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:hFRmQVllF/hnj+XmYOPAEiF7xIuYIVezUl9sDG4y0hpy:HRmQvzd+W74Ei1xIuYIVr6ysy
                                                                                                                                        MD5:306337B62FAC65F80CDFF7ECDE572134
                                                                                                                                        SHA1:97BDBAB0792EE3F601A49A5CC8C5659CACBBD412
                                                                                                                                        SHA-256:B8A52B9347B2892E4309B4E7386E425A386A7EC3AB0437FA3AC9E3ADF3D12D0E
                                                                                                                                        SHA-512:64519625158D0FA1BAE8E46BC70BEBEBCF917A1F48CE2062C21C950C5A007EA2863D5D3C126D2B7EE0DAE445B8F9A09901BF9B7564C4083CB51788A1C320C926
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................E............................\......6...............b...\......\......\.)....\......Rich...........PE..L...P..a...........!.....Z...V.......Y.......p............................................@......................... ...P...p...x...............................$...`...T...............................@............p..0............................text...)Y.......Z.................. ..`.rdata...3...p...4...^..............@..@.data...@...........................@....rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):162536
                                                                                                                                        Entropy (8bit):6.962640616105945
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:zsdGFMyIenRQWtwjETZZ2lHEH60E9DjX9WAiuwCpMxIl3YxIuG17lzHfq9mNoGs7:zy56RQWtwjEODjX/gQl3HtiYOp7MqjXp
                                                                                                                                        MD5:A8B44E968AD48A7931E6121CE8B7EBF3
                                                                                                                                        SHA1:26EA3B101F72C9E1EF376E9339A309CF62C662CA
                                                                                                                                        SHA-256:49A7DB86B3B500A5D45C6C6C97A7D019F6E44C8B862D24FA4347E4E0AA06C5E1
                                                                                                                                        SHA-512:7B0FF7C257D5B5D658B4DCEE3EE6E1AAB83D11CC0FE8159685A9A9CB301A91E9071D3951EC64A879EB7FF81228F1AE70A75C88A9E481A5D00F17FDC73389CA8E
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..B..B..B......B..C..B..G..B..F..B..A..B.l.C..B...C..B..C..B.l.J..B.l.B..B.l...B.l.@..B.Rich.B.........PE..L......a...........!................[.....................................................@..........................D..L....D..x....`...............^.......p..D....?..T...........................8@..@............................................text............................... ..`.rdata.............................@..@.data...`....P.......B..............@....rsrc........`.......F..............@..@.reloc..D....p.......P..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):27368
                                                                                                                                        Entropy (8bit):6.5520686378018
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:ZuDBfF4Cz7/gNVrdAJBIuAtS2TDG4yphMz:Zu9fF4CP/gNVrdAJBIuAtS2FyW
                                                                                                                                        MD5:C8072A6AB8C5D4B8C0BED2A6E0F49011
                                                                                                                                        SHA1:424D9DA4DE02CE307305464217059C4B1637DC03
                                                                                                                                        SHA-256:884F7C3078CBD8E3F3EC1AB3E334B941A8CEE5EDE6F8C3F7BD6D3E49AA0ED0B2
                                                                                                                                        SHA-512:C940DC4DBCE35107C6907BF39000956A5A0B36DADA0FC40D3BC1BA3FE0C8D58E2B3BBED6645989B617D8209266CCCAA649F5FECD40AE7E122036A09149AE6F17
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........qb..1..1..1..1..1...0..1...0..1...0..1...0..1b..0..1..1...1...0..1b..0..1b..0..1b..1..1b..0..1Rich..1........PE..L...6..a...........!....."...,......:........@...........................................@.........................`J..`....J.......p...............N..........T....E..T............................F..@............@..d............................text...g!.......".................. ..`.rdata.......@.......&..............@..@.data...@....`.......:..............@....rsrc........p.......>..............@..@.reloc..T............H..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39144
                                                                                                                                        Entropy (8bit):6.601778990934408
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:wVWxZmHH/opRyksTGAX1+5M8IY+FbYfzhyxbNIuttIDG4yj0hB:wVSowpkfTGw14AFbYfzhyFNIuttUyj+
                                                                                                                                        MD5:24A907E41F0B02FB94D7A98ADD684F6F
                                                                                                                                        SHA1:1701F1150378DB7AF2F85EB840C3438FDC1FBE1C
                                                                                                                                        SHA-256:82D53F54C73CCB618349A11D734EADC67124F75691A83DE374E666758A9ADEF3
                                                                                                                                        SHA-512:220FE5EC86E1AB87B79D262BC6A32294D9FB7AE4CBBB7104F8A8EBCCF163E4CD4F22D8CCF81BE5FABE4598BBD2AF8255B3CF880A26E21D65E3971C0E1BB750D0
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p.P\.f.\.f.\.f.Ui..X.f..dg.^.f..dc.W.f..db.V.f..de.].f..dg.^.f.\.g.,.f..cg.Y.f..cb.].f..dn.].f..df.].f..d..].f..dd.].f.Rich\.f.........PE..L...7..a...........!.....<...@.......<.......P............................................@.........................`i..X....i.......................|...............d..T............................d..@............P...............................text...o;.......<.................. ..`.rdata...$...P...&...@..............@..@.data...$............f..............@....rsrc................j..............@..@.reloc...............t..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):26344
                                                                                                                                        Entropy (8bit):6.467751290548226
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:WZdxz3UlJxP6qidRw8jxC46r81qnBmw+JkVIumUmDG4y8+sh1:2xz3Uvcqwbv6rEUiJkVIumUmDG4y+h1
                                                                                                                                        MD5:CDD69559B7EEF74EE76594FD3CE7D14C
                                                                                                                                        SHA1:421CB7504B3D7088469ACD7908948A82C1A3C848
                                                                                                                                        SHA-256:C6228D5B54DF0171C70F9FCC40D60586F32F29D67F2BF25D8AC2AAE5DAA7F924
                                                                                                                                        SHA-512:24C87005C05EA938320B15B59204E16B009FC2534B9A0019A115AFAF9D56896FE6DCCC26CEAEDD325509B5F0FAEC4A26A52E70A22908A695FD6BDC51777DF02F
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].<...R...R...R.......R.K.S...R.K.W...R.K.V...R.K.Q...R.S...R..S...R...S.X.R.Z...R.R...R.....R.P...R.Rich..R.........PE..L...?..a...........!.........*...............0......................................|.....@......................... =..L...l=..d....`...............J.......p..l...H8..T............................8..@............0...............................text...9........................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....rsrc........`.......<..............@..@.reloc..l....p.......F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):71400
                                                                                                                                        Entropy (8bit):6.646771133249783
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:dP7ZB3p0qROzCMD9f8+OeJ4TJnTCVLQVIuBwryj1:V7Z30tzCMD9f8DeJ4TJnWVLQVIuBws
                                                                                                                                        MD5:2DF573607B053E4D8BA0EBA9BE96541C
                                                                                                                                        SHA1:D41B40C468898C9A2E4D6BE434C7EEA57724B546
                                                                                                                                        SHA-256:A591D3054C741496889E1A427516D8AAB89BB94636B96467213FA6449DF9EB26
                                                                                                                                        SHA-512:21FB191B49092ABF5BC0AB029FDFF0A63B7B77ED4EDBF13B0C74EB8D3E5A9EBD5BA8314C0F8293AD5C922C5AD0849A23D1FA05E1C6E3104C23AAB85DCD095E56
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................T.........Y..>......T......T......T.m....T......Rich...................PE..L...Q..a...........!.....x..........4w....................................... ............@.............................P...0...........................................T...........................P...@............................................text....v.......x.................. ..`.rdata..J_.......`...|..............@..@.data...@...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):143080
                                                                                                                                        Entropy (8bit):6.491097012409461
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:kd7tm9Bt+CDEcthX+w0/13yWkqF/Wb56j8RZIuM7m8Ip:kdxm9Xr+w0/13MqF/Wba8RLD
                                                                                                                                        MD5:6F94E2A04214F4FC4CBBB7318910B49F
                                                                                                                                        SHA1:AAB62AE4B70AB61105D8303586D79D4F4F68C8C9
                                                                                                                                        SHA-256:8821A23447ED970D5848C4F0FD1B9124C8BCEDBADDF3C7793BE02BCACCAEFC9D
                                                                                                                                        SHA-512:385A7078D1189352EC8B106948B2D768A6E80EA720F109A5F86268659A16AD3FE77F19E235276780551977714004DD22243203155427AC45421EBF78DEE89A5C
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j..............s(......~.......~.......~.......~.......~.......~..............dy.......~.......~.......~D......~......Rich............................PE..L...x..a...........!.........P...............................................P............@.............................d...D................................ ..|#..(...T...............................@............................................text............................... ..`.rdata..............................@..@.data....K.......H..................@....rsrc...............................@..@.reloc..|#... ...$..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):106216
                                                                                                                                        Entropy (8bit):6.397345770569328
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:+mFaKwNcPZ1f2tN3usFvf2pw1wJEwZ5gw9w/hem8Vw3h6c/ZfXDSP9Tyhc2wxIuj:+mwKw+ReStyhfwgU
                                                                                                                                        MD5:1113E71057DD3ED4654CB15C38FAE3DB
                                                                                                                                        SHA1:8BBE02DA0A85FE2585F5A5D083B7ABF51D18EB5B
                                                                                                                                        SHA-256:AED37C645B86FDFD255775BFB0DF9D04CB3F18E2C988405006EAE6E16C0021D3
                                                                                                                                        SHA-512:4F159A733C27FC72BD791F2A44474DA9579DD1CF9B06A834B8866AE605FAD9ED014AEC055D773217B40D123968991C3DF83927D87AC907BF6BD312F47A38B2C4
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........".G.C...C...C...;v..C...6...C...6...C...6...C...6...C..46...C..^1...C...C...B..46...C..46...C..46...C..46...C..Rich.C..........PE..L......a...........!.....................................................................@..........................$..T....$..x.......................................T...........................( ..@............................................text...3........................... ..`.rdata...r.......t..................@..@.data....'...P...$...6..............@....rsrc................Z..............@..@.reloc...............d..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):23784
                                                                                                                                        Entropy (8bit):6.490288373010763
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:H2BmNVsJXhG2E2zN+a72di9c7tbwubffoO4jVxcmQ3es2heNkkIOkBIuvNOeLDGm:WBmNVsJXhG2E2zN+a72di9suubno7NGq
                                                                                                                                        MD5:DCB01DE7BFCB395E5769E0F6049ABCC8
                                                                                                                                        SHA1:821ACC92C13A7276926EA16842D194F88464BDBE
                                                                                                                                        SHA-256:E356D1494ABCF2C60C2110D8D45C771BC35621AC9C2411B293813C7277866B08
                                                                                                                                        SHA-512:D49A198DC94ED96206D994BB8D9DB63F8C5A56ECAA55A532D95861B5C55D059488EBB7EB65B4BA75B19E3D798A46A8669DEE2A7FCBD531ACA210E11492FACD4C
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.>...P...P...P.......P.S.Q...P.S.U...P.S.T...P.S.S...P.Q...P..Q...P...Q.6.P.X...P.P...P.....P.R...P.Rich..P.................PE..L......a...........!.........&...............0......................................Q.....@.........................0:..d....:..d....`...............@.......p......h5..T............................5..@............0...............................text...y........................... ..`.rdata.......0......................@..@.data........P.......0..............@....rsrc........`.......2..............@..@.reloc.......p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):60648
                                                                                                                                        Entropy (8bit):6.736822522111777
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:RuUb4MknlN0nR1+OE81Cw/07AFxIuYS3/xcayj+D:il0R0pw/07AFxIuYSPxcI
                                                                                                                                        MD5:6892B03DF0ECE84DBBD019B062F9458E
                                                                                                                                        SHA1:4D88CE656BE89F0D68CB2A33205DB86C887F02D7
                                                                                                                                        SHA-256:7628DB55CF04A5CA6D4127D71EC9DB120861D53E7C683FD4CCA9C1E67F471CAE
                                                                                                                                        SHA-512:0C3598CBFF0AA38CAD57B49AD0BD1FF1FB015C5E04BF33F3078E8101C6876CAA37723F6613A7ED7872B21E7FB2AB0FA59EE85227332849C3A3E35CECD329B2AC
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.p.....................I.......I.......I.......I.....................................................................Rich....................PE..L...[..a...........!.........P......2................................................Z....@.........................`...P...............................................T..............................@...............X............................text............................... ..`.rdata...+.......,..................@..@.data...p...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20712
                                                                                                                                        Entropy (8bit):6.483700210899167
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:r+HJCxJSmfzzkmf0Vz2hVARewRjO+ITzaibDweTXqhcIuDwMIH6bDWpH4yhS/97t:B3fFhe0IjNmweTZIuDwlH6bDG4y8p+hG
                                                                                                                                        MD5:57D1CE47BEEC7887052B7F483AF087AD
                                                                                                                                        SHA1:5700079AF8E2935A15F43F83ACF0C599B8D5B549
                                                                                                                                        SHA-256:06530260DF043ED6515FFDB371F797B7C2CC5E824B848A341F40691CEAD64EBE
                                                                                                                                        SHA-512:7AA94E5B6664C767DA054FBACB19A6386007D83DB0659DD9C62FC17D3AADC2855E5421F9BF15B7B8A01E6BC93BD6EF1C9D425246F1431BDA141E066BC20236F8
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........I...I...I...@. .K.......K.......B.......C.......H.......K.......L...I...o.......H.......H.....L.H.......H...RichI...................PE..L...C..a...........!................P........0...............................p.......i....@..........................5..L...,6..x....P...............4.......`..P....1..T...........................p1..@............0...............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..P....`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):786768
                                                                                                                                        Entropy (8bit):5.430577700450847
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:CxJhHyLwIjo86THqPMfvnVC6tl5Vy0iF+PP4fqEsHE:CxJhSbMVeYvVC6tl5Vy04fqEsHE
                                                                                                                                        MD5:075E220FC6983C77EF446BB51E42705C
                                                                                                                                        SHA1:389D93A4917BC4E4390621D13E2BC419DF92BADE
                                                                                                                                        SHA-256:72715CD668A4B290B079C699A3E12C1AAAD4A727329B221031982A52B33BE4CD
                                                                                                                                        SHA-512:70DDE2B27396B01C2C598713A8A8A04D436DF9699EFA72009B93B0B87A28A672865ECD153981C183F071C67244EB49864F344F122DD200D796B88707CEA64415
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:PK..........!.{.U$<O..<O......weakref.pyca........XPM=.}I.....................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8892
                                                                                                                                        Entropy (8bit):4.856489025666715
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:UXA+piq3vVDRGSdkFobat4/JSjjpZMhmb8b72Q:UwqVDZdQoL/JSjjp9If2Q
                                                                                                                                        MD5:0A88C3B5566AED4547D21C95E38A8A85
                                                                                                                                        SHA1:5E558F0DEF7EB2976E4CF296A308B373BF567234
                                                                                                                                        SHA-256:6688247A4ADB2B38F18EF1C293482A394FA7E041110131F5F515A966C41E0490
                                                                                                                                        SHA-512:9A655FA0F8BA2F14C0E4568E55454B2AE79D05C2C7107B6F85440A13B57D842FC05E981F36069D3409FFBA9BD10562F7171E80BEAC8816B65D3D77793BDEDEF1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Grammar for 2to3. This grammar supports Python 2.x and 3.x.....# NOTE WELL: You should also follow all the steps listed at..# https://devguide.python.org/grammar/....# Start symbols for the grammar:..#.file_input is a module or sequence of commands read from an input file;..#.single_input is a single interactive statement;..#.eval_input is the input for the eval() and input() functions...# NB: compound_stmt in single_input is followed by extra NEWLINE!..file_input: (NEWLINE | stmt)* ENDMARKER..single_input: NEWLINE | simple_stmt | compound_stmt NEWLINE..eval_input: testlist NEWLINE* ENDMARKER....decorator: '@' dotted_name [ '(' [arglist] ')' ] NEWLINE..decorators: decorator+..decorated: decorators (classdef | funcdef | async_funcdef)..async_funcdef: ASYNC funcdef..funcdef: 'def' NAME parameters ['->' test] ':' suite..parameters: '(' [typedargslist] ')'....# The following definition for typedarglist is equivalent to this set of rules:..#..# arguments = argument (',' argument)*..#
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):821
                                                                                                                                        Entropy (8bit):4.884563025236457
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:QULHO2vm90vY6ExE2L1Z4NM36YSi7dJeGFr6cK:rDxvm90Ho9LCC6YSi72GfK
                                                                                                                                        MD5:979BF0985B9B796D53C07BE40F02B132
                                                                                                                                        SHA1:362D7CFDC35D3249D6DFC544503DD388879FB151
                                                                                                                                        SHA-256:9BAC1F5A4EF2DFE428DF9AFBECD59D250EFC5CBD42A93FCF9B4C6BE9E08E7693
                                                                                                                                        SHA-512:2F858AB860D97D74CEA9DE912282788FBFE12554F150FA87CBCDA341BAE6AD4A95D224915828712D6E4C7EBF8BD78D1CA8E86B1817DCE26EFC8D237ECCFE7AC4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Copyright 2006 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement.....# A grammar to describe tree matching patterns...# Not shown here:..# - 'TOKEN' stands for any token (leaf node)..# - 'any' stands for any node (leaf or interior)..# With 'any' we can still specify the sub-structure.....# The start symbol is 'Matcher'.....Matcher: Alternatives ENDMARKER....Alternatives: Alternative ('|' Alternative)*....Alternative: (Unit | NegatedUnit)+....Unit: [NAME '='] ( STRING [Repeater].. | NAME [Details] [Repeater].. | '(' Alternatives ')' [Repeater].. | '[' Alternatives ']'.... )....NegatedUnit: 'not' (STRING | NAME [Details] | '(' Alternatives ')')....Repeater: '*' | '+' | '{' NUMBER [',' NUMBER] '}'....Details: '<' Alternatives '>'..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):410
                                                                                                                                        Entropy (8bit):4.5454567271237485
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:/hFIAMVZmIX9IAMVZmI48x9Or9C3hEzSuyxXzh:pnIXvIVx9M7nCDh
                                                                                                                                        MD5:D3D39C73DE677A4415097DD577E1097A
                                                                                                                                        SHA1:7B7EFC962D4F92A2373764DF46AA94F4DCE5EFC3
                                                                                                                                        SHA-256:B7442A0D467C1BC14706408CDB44109DF70728AD4472E1FB0B60947A053752F1
                                                                                                                                        SHA-512:96F1E080D24A78BE52E38FD72E245B21C035EC35F7DAC416E69A3C0AADE920BA9E99C73AE146603AA4435F7A12FA577D56717EC6395C763DDC9266A976F8CCAB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:In this directory:..- py2_test_grammar.py -- test file that exercises most/all of Python 2.x's grammar...- py3_test_grammar.py -- test file that exercises most/all of Python 3.x's grammar...- infinite_recursion.py -- test file that causes lib2to3's faster recursive pattern matching.. scheme to fail, but passes when lib2to3 falls back to iterative pattern matching...- fixes/ -- for use by test_refactor.py..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2265336
                                                                                                                                        Entropy (8bit):6.107347147299583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:Tzq7OrIUW5FPdtvxE8IRHKY1CPwDv3uFfJuJy:Xq7OzUdfE8AHKY1CPwDv3uFfJ/
                                                                                                                                        MD5:31C2130F39942AC41F99C77273969CD7
                                                                                                                                        SHA1:540EDCFCFA75D0769C94877B451F5D0133B1826C
                                                                                                                                        SHA-256:DD55258272EEB8F2B91A85082887463D0596E992614213730000B2DBC164BCAD
                                                                                                                                        SHA-512:CB4E0B90EA86076BD5C904B46F6389D0FD4AFFFE0BD3A903C7FF0338C542797063870498E674F86D58764CDBB73B444D1DF4B4AA64F69F99B224E86DDAF74BB5
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.w9g..jg..jg..jn..js..j5..ke..j5..kl..j5..km..j5..km..js..kl..jg..j...j1..k...j1..kf..j1..jf..j1..kf..jRichg..j........................PE..L.....'a...........!.................f.......0................................#......"...@..............................h....!.T.....!.|............t".......".........8...............................@.............!..............................text...9........................... ..`.rdata...(...0...*..................@..@.data...4Y...`!......B!.............@....idata........!......X!.............@..@.00cfg........!......r!.............@..@.rsrc...|.....!......t!.............@..@.reloc........"......|!.............@..B................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):29208
                                                                                                                                        Entropy (8bit):6.643623418348
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:l69PtXvz8cLBN3gHhY4AFlfIvDzqig2c2LuRRClfW23JLURlV5uH+6nYPLxDG4yG:l65tXvz2CTIvy2c26A35qYvWDG4yG
                                                                                                                                        MD5:BC20614744EBF4C2B8ACD28D1FE54174
                                                                                                                                        SHA1:665C0ACC404E13A69800FAE94EFD69A41BDDA901
                                                                                                                                        SHA-256:0C7EC6DE19C246A23756B8550E6178AC2394B1093E96D0F43789124149486F57
                                                                                                                                        SHA-512:0C473E7070C72D85AE098D208B8D128B50574ABEBBA874DDA2A7408AEA2AABC6C4B9018801416670AF91548C471B7DD5A709A7B17E3358B053C37433665D3F6B
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..qm.."m.."m.."d.p"o.."?..#o.."...#n.."m.."I.."?..#f.."?..#g.."?..#n.."...#k.."...#l.."...#l.."...#l.."Richm.."................PE..L.....]...........!.....@...........E.......P......................................H.....@.........................pU.......X..P....................X.......p..<....R..............................0R..@............P...............................text...j>.......@.................. ..`.rdata..p....P.......D..............@..@.data........`.......R..............@....reloc..<....p.......T..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):544504
                                                                                                                                        Entropy (8bit):5.7541372304412945
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:OcwAbgOL9BmDy2pMcdmka42bJ8Hh9sa3MU2lvzJp:O4UOBBcF2b0hma8U2lvzJp
                                                                                                                                        MD5:8471E73A5594C8FBBB3A8B3DF4FB7372
                                                                                                                                        SHA1:488772CB5BBB50F14A4A9546051EDEF4AE75DD20
                                                                                                                                        SHA-256:380BB2C4CE42DD1EF77C33086CF95AA4FE50290A30849A3E77A18900141AF793
                                                                                                                                        SHA-512:24025B8F0CC076A6656EBA288F5850847C75F8581C9C3E36273350DB475050DEEE903D034AD130D56D1DEDE20C0D33B56B567C2EF72EB518F76D887F9254B11B
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............^..^..^..E^..^..._..^..._..^..._..^..._..^..._..^..._..^..^9..^..._...^..._..^..)^..^..._..^Rich..^................PE..L...,.'a...........!.........4.......".......................................p...........@.........................`,...N........... ..s............2.......0...6......8...............................@............................................text...y........................... ..`.rdata..jj.......l..................@..@.data....;.......6...p..............@....idata...A.......B..................@..@.00cfg..............................@..@.rsrc...s.... ......................@..@.reloc..$>...0...@..................@..B................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180968
                                                                                                                                        Entropy (8bit):6.670271196122453
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:GGGzH3PDa4Wa0hDVgoApEmP/JZR8x4Hm6EJNA3Rui/Idh3w8TVIuBh3Zti:GzH24Wa01AEa/JZVGDNA3Rui/6w8TPZQ
                                                                                                                                        MD5:CA87DE51E6FF164C2CF8C20681A9A7AC
                                                                                                                                        SHA1:E628E9DE2666253E28482A038A3346BCDA873EC1
                                                                                                                                        SHA-256:DF252C0626E03E534C5CF980719F87014B6E234E80F2FA683BF3894EB3240C09
                                                                                                                                        SHA-512:556485EFEE898D21B426E06415516A1FE631309F34F8B04CBF3690F67A0EF31B1425FEF931D19A8BAD807F93B2A79B94FA84E9B4BD03BE9D642163412C782676
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sC.M.-.M.-.M.-.Dj..C.-..g,.O.-..g(.A.-..g).G.-..g..O.-..g,.O.-..`,.N.-.M.,.<.-..g%.I.-..g-.L.-..g..L.-..g/.L.-.RichM.-.................PE..L...G..a...........!................E........ ............................................@..........................j..P...0k...................................$..(f..T............................f..@............ ...............................text............................... ..`.rdata...W... ...X..................@..@.data...h............j..............@....rsrc................v..............@..@.reloc...$.......&..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4506344
                                                                                                                                        Entropy (8bit):6.725073563289539
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:LwAvBLeAnaqlC/c/XzMT6/lueVCTOqDnIJsoHAVn+MTPbbSIT++4mW6Cyuot:XoD6/fUCq0JpHW+M3bP1Wcuot
                                                                                                                                        MD5:84741DB3367D6998108D22E03EAF2A71
                                                                                                                                        SHA1:6564AB918223D0074DFBF9BC5D062FD3A2003079
                                                                                                                                        SHA-256:3E0C22D1451C3F3578850990F54916EB276BB45B951649D6478523566DFA8059
                                                                                                                                        SHA-512:1A6AA94EC97DF73B23B0D5079BAFA92C13F9786F5C488046E95804F4701BAEECB1BEB9FD96824A6009355321ADB7319AC643AF40FF0C6B01733050DAB2B648C0
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X...X...X...-...X...7...X...-...X...-...X...-...X... i..X...*...X...X...Y..h-..X..h-...X..h-...X..h-...X..Rich.X..................PE..L......a...........!......)...........).......)...............................F.......D...@.........................P2?.....X.?.|.....C...............D.......D.0.....>.T............................>.@.............)..............................text.....).......)................. ..`.rdata..r7....)..8....).............@..@.data........ @.......@.............@....rsrc.........C.......B.............@..@.reloc..0.....D.......B.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):25320
                                                                                                                                        Entropy (8bit):6.537959412714027
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:lPtbCEbBS3sEnqqlTKskVIumGXDG4yjZh5:lZbB4qyTKskVIumGxyjl
                                                                                                                                        MD5:E2642D30BE324BD86D711ADA36797B85
                                                                                                                                        SHA1:C474699A4853F0157708901213D3165530C45A69
                                                                                                                                        SHA-256:BB87BE114067AB856067DBE74BA421C21CB0F36AD1960AF0F5D61BDA2E753FA2
                                                                                                                                        SHA-512:B2BB79F229D86E74D04BAE5EF4813909AFEAAC530CE71F384C2CE1E1C690D792B413255C35E97B0EF9FF72C68D779DC044A03646D35777A40F1A427EAFC14666
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z......z...{..z......z...~..z...y..z.T.{..z..{..z.>.{..z.T.r..z.T.z..z.T....z.T.x..z.Rich.z.........PE..L...A..a...........!.........&...............0.......................................s....@......................... ;..L...l;..x....`...............F.......p......d6..T............................6..@............0...............................text............................... ..`.rdata..6....0......."..............@..@.data........P.......6..............@....rsrc........`.......8..............@..@.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1474800
                                                                                                                                        Entropy (8bit):6.693064675005823
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24576:V9CYAA+AJ5avXIDQQlu8X/7xTiD2gdQAroz+oYlhN1Rm9aoHjKQ+pA6EGnahTnt7:GPStQYPNT+ocQEkT0SEefL
                                                                                                                                        MD5:64A9F02985B69662983B961FB5535852
                                                                                                                                        SHA1:2D103C31C34ED6DD5CE5A7772CEC5089A5551847
                                                                                                                                        SHA-256:6E976F42E4FC77B13E2A2CAF8ABE1A2C359B5DB93CF2AC7B34BEFA8ABBCB8824
                                                                                                                                        SHA-512:1EBC5F5DEE13A4FDCFEE5F3C960CF1638F90E1779CBEB8F00C193DFC07E769D06726BE72DF053CE56C679AEBC57E2289416268F8FF52FCA6B948DC2B84055C12
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=.b.y...y...y...+...{.......z...+...r...+...s...+...w...p...k..."...x..."...t...y...a...............x.......x.......x...Richy...................PE..L......a...........!................................................................x.....@......................... 7...`......T.......8............d..........P....0...............................0..@............................................text...]........................... ..`.rdata..............................@..@.data...............................@....rsrc...8...........................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):21523
                                                                                                                                        Entropy (8bit):4.827830596623684
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                        MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                        SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                        SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                        SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):133439
                                                                                                                                        Entropy (8bit):5.044814789288095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                        MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                        SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                        SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                        SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):2.1033474959326957
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                        MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                        SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                        SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                        SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: ascii, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):94389
                                                                                                                                        Entropy (8bit):3.3217406555698195
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                        MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                        SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                        SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                        SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: big5, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):98634
                                                                                                                                        Entropy (8bit):2.438904802083714
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                        MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                        SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                        SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                        SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.3578844928761034
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                        MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                        SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                        SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                        SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.358948900439905
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                        MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                        SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                        SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                        SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1251, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..04020403201A0453201E20262020202120AC203004092039040A040C040B040F..045220182019201C201D202220132014009821220459203A045A045C045B045F..00A0040E045E040800A4049000A600A7040100A9040400AB00AC00AD00AE0407..00B000B104060456049100B500B600B704512116045400BB0458040504550457..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..043004310432043304340
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.292994562910468
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                        MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                        SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                        SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                        SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.422723556981327
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                        MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                        SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                        SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                        SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1253, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202100882030008A2039008C008D008E008F..009020182019201C201D20222013201400982122009A203A009C009D009E009F..00A00385038600A300A400A500A600A700A800A9000000AB00AC00AD00AE2015..00B000B100B200B3038400B500B600B703880389038A00BB038C00BD038E038F..0390039103920393039403950396039703980399039A039B039C039D039E039F..03A003A1000003A303A403A503A603A703A803A903AA03AB03AC03AD03AE03AF..03B003B103B203B303B40
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.307590929679485
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                        MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                        SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                        SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                        SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1254, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030016020390152008D008E008F..009020182019201C201D20222013201402DC21220161203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..011E00D100D200D300D400D500D600D700D800D900DA00DB00DC0130015E00DF..00E000E100E200E300E40
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.3385880810272774
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                        MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                        SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                        SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                        SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.4033510023542655
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                        MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                        SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                        SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                        SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.344584404753015
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                        MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                        SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                        SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                        SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1257, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0083201E20262020202100882030008A2039008C00A802C700B8..009020182019201C201D20222013201400982122009A203A009C00AF02DB009F..00A0000000A200A300A4000000A600A700D800A9015600AB00AC00AD00AE00C6..00B000B100B200B300B400B500B600B700F800B9015700BB00BC00BD00BE00E6..0104012E0100010600C400C501180112010C00C90179011601220136012A013B..01600143014500D3014C00D500D600D701720141015A016A00DC017B017D00DF..0105012F0101010700E40
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.2984943182702593
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                        MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                        SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                        SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                        SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.515546664597914
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                        MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                        SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                        SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                        SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp437, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.6177058818384693
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                        MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                        SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                        SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                        SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp737, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.451057608106102
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                        MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                        SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                        SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                        SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp775, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..010600FC00E9010100E4012300E501070142011301560157012B017900C400C5..00C900E600C6014D00F6012200A2015A015B00D600DC00F800A300D800D700A4..0100012A00F3017B017C017A201D00A600A900AE00AC00BD00BC014100AB00BB..259125922593250225240104010C01180116256325512557255D012E01602510..25142534252C251C2500253C0172016A255A25542569256625602550256C017D..0105010D01190117012F01610173016B017E2518250C25882584258C25902580..00D300DF014C014300F500
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.3718781469586827
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                        MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                        SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                        SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                        SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp850, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00F800A300D800D70192..00E100ED00F300FA00F100D100AA00BA00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00F000D000CA00CB00C8013100CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.4509005787389877
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                        MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                        SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                        SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                        SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp852, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.4277025591531864
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                        MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                        SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                        SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                        SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp855, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.364496856690505
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                        MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                        SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                        SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                        SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp857, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE013100C400C5..00C900E600C600F400F600F200FB00F9013000D600DC00F800A300D8015E015F..00E100ED00F300FA00F100D1011E011F00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00BA00AA00CA00CB00C8000000CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.506813480871637
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                        MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                        SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                        SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                        SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp860, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.5174672833207183
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                        MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                        SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                        SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                        SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp861, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.5573268031592717
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                        MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                        SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                        SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                        SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp862, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.518080906819747
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                        MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                        SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                        SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                        SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp863, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200C200E000B600E700EA00EB00E800EF00EE201700C000A7..00C900C800CA00F400CB00CF00FB00F900A400D400DC00A200A300D900DB0192..00A600B400F300FA00A800B800B300AF00CE231000AC00BD00BC00BE00AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.72017408907567
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                        MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                        SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                        SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                        SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.5193842128126676
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                        MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                        SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                        SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                        SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp865, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.5038992968715266
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                        MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                        SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                        SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                        SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp866, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.5261138894265507
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                        MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                        SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                        SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                        SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp869, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1110
                                                                                                                                        Entropy (8bit):3.33737382140564
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                        MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                        SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                        SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                        SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp874, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):49008
                                                                                                                                        Entropy (8bit):3.5144574650895364
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                        MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                        SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                        SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                        SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):134671
                                                                                                                                        Entropy (8bit):3.5217328918779645
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                        MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                        SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                        SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                        SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):132551
                                                                                                                                        Entropy (8bit):3.100976362851161
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                        MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                        SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                        SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                        SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):93330
                                                                                                                                        Entropy (8bit):3.319807723045599
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                        MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                        SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                        SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                        SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1113
                                                                                                                                        Entropy (8bit):3.7780987266961663
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                        MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                        SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                        SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                        SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1073
                                                                                                                                        Entropy (8bit):3.0039861897954805
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                        MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                        SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                        SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                        SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                        Malicious:false
                                                                                                                                        Preview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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):86971
                                                                                                                                        Entropy (8bit):2.3925661740847697
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                        MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                        SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                        SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                        SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):83890
                                                                                                                                        Entropy (8bit):2.350315390677456
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                        MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                        SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                        SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                        SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):95451
                                                                                                                                        Entropy (8bit):2.4080588863614136
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                        MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                        SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                        SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                        SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):88033
                                                                                                                                        Entropy (8bit):2.3790651802316996
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                        MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                        SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                        SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                        SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: gb12345, double-byte..D..233F 0 83..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.270324851474969
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                        MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                        SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                        SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                        SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):85912
                                                                                                                                        Entropy (8bit):2.3945751552930936
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                        MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                        SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                        SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                        SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: gb2312, double-byte..D..233F 0 81..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):86971
                                                                                                                                        Entropy (8bit):2.3925661740847697
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                        MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                        SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                        SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                        SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.949409835601965
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                        MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                        SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                        SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                        SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):122
                                                                                                                                        Entropy (8bit):4.978693690727393
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                        MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                        SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                        SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                        SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):240
                                                                                                                                        Entropy (8bit):4.95909788984399
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                        MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                        SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                        SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                        SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.236046263464657
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                        MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                        SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                        SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                        SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.319750415373386
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                        MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                        SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                        SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                        SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.3206399689840476
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                        MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                        SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                        SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                        SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.338879965076632
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                        MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                        SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                        SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                        SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.3670559016263915
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                        MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                        SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                        SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                        SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.260398494526282
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                        MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                        SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                        SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                        SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.3065938185320918
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                        MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                        SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                        SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                        SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.340505173539446
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                        MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                        SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                        SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                        SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.2507537230559977
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                        MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                        SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                        SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                        SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-3, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0012602D800A300A40000012400A700A80130015E011E013400AD0000017B..00B0012700B200B300B400B5012500B700B80131015F011F013500BD0000017C..00C000C100C2000000C4010A010800C700C800C900CA00CB00CC00CD00CE00CF..000000D100D200D300D4012000D600D7011C00D900DA00DB00DC016C015C00DF..00E000E100E2000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.3413832766873073
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                        MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                        SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                        SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                        SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.342721205983665
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                        MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                        SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                        SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                        SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):2.992219341429816
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                        MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                        SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                        SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                        SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.393893260854861
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                        MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                        SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                        SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                        SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.0494739426493567
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                        MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                        SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                        SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                        SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1114
                                                                                                                                        Entropy (8bit):3.2591070910715714
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                        MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                        SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                        SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                        SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: iso8859-9, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..011E00D100D200D300D400D500D600D700D800D900DA00DB00DC0130015E00DF..00E000E100E200E300
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1112
                                                                                                                                        Entropy (8bit):3.2708615484795676
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                        MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                        SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                        SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                        SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):81772
                                                                                                                                        Entropy (8bit):2.3571626869060776
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                        MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                        SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                        SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                        SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):72133
                                                                                                                                        Entropy (8bit):2.3455261548208055
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                        MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                        SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                        SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                        SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: jis0212, double-byte..D..2244 0 68..22..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000000000000000000000000000000000000000000002D8..02C700B802D902DD00AF02DB02DA007E03840385000000000000000000000000..0000000000A100A600BF00000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000BA00AA00A900AE2122..00A4211600000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.531149521168141
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                        MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                        SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                        SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                        SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.5076564572101714
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                        MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                        SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                        SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                        SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: koi8-u, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..25002502250C251025142518251C2524252C2534253C258025842588258C2590..259125922593232025A02219221A22482264226500A0232100B000B200B700F7..25502551255204510454255404560457255725582559255A255B0491255D255E..255F25602561040104032563040604072566256725682569256A0490256C00A9..044E0430043104460434043504440433044504380439043A043B043C043D043E..043F044F044004410442044304360432044C044B04370448044D04490447044A..042E04100411042604140
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):94393
                                                                                                                                        Entropy (8bit):2.4104200953565513
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                        MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                        SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                        SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                        SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1116
                                                                                                                                        Entropy (8bit):3.4295694929963667
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                        MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                        SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                        SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                        SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1116
                                                                                                                                        Entropy (8bit):3.3992482002374516
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                        MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                        SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                        SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                        SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macCroatian, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE0160212200B400A82260017D00D8..221E00B122642265220600B522022211220F0161222B00AA00BA03A9017E00F8..00BF00A100AC221A01922248010600AB010C202600A000C000C300D501520153..01102014201C201D2018201900F725CAF8FF00A9204420AC2039203A00C600BB..201300B7201A201E
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1116
                                                                                                                                        Entropy (8bit):3.4178221849964903
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                        MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                        SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                        SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                        SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macCyrillic, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1116
                                                                                                                                        Entropy (8bit):3.870022681111701
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                        MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                        SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                        SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                        SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1113
                                                                                                                                        Entropy (8bit):3.4954458011071323
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                        MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                        SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                        SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                        SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.3991839018654573
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                        MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                        SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                        SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                        SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):48813
                                                                                                                                        Entropy (8bit):3.3767502114972077
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                        MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                        SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                        SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                        SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1113
                                                                                                                                        Entropy (8bit):3.4060725247347516
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                        MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                        SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                        SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                        SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.412326247178521
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                        MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                        SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                        SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                        SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1112
                                                                                                                                        Entropy (8bit):3.6062142626989004
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                        MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                        SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                        SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                        SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macThai, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.422718883614008
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                        MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                        SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                        SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                        SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115
                                                                                                                                        Entropy (8bit):3.4157626428238723
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                        MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                        SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                        SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                        SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):42552
                                                                                                                                        Entropy (8bit):3.5565924983274857
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                        MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                        SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                        SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                        SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):3.73983895892791
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                        MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                        SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                        SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                        SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: symbol, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002122000023220300250026220D002800292217002B002C2212002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..22450391039203A70394039503A603930397039903D1039A039B039C039D039F..03A0039803A103A303A403A503C203A9039E03A80396005B2234005D22A5005F..F8E503B103B203C703B403B503C603B303B703B903D503BA03BB03BC03BD03BF..03C003B803C103C303C403C503D603C903BE03C803B6007B007C007D223C007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..000003D2203222642044221E0192266326662665266021942190219121922193..00B000B12033226500D7221D2202202200F72260226122482026F8E6F8E721B5..21352111211C21182297229522052229222A2283228722842282228622082209..2220220700AE00A92122220F221A22C500AC2227222821D421D021D121D221D3..22C42329F8E8F8E9F8EA2
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1112
                                                                                                                                        Entropy (8bit):3.0553142874336943
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                        MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                        SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                        SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                        SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8235
                                                                                                                                        Entropy (8bit):4.855903177272536
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                        MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                        SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                        SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                        SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10066
                                                                                                                                        Entropy (8bit):4.806771544139381
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                        MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                        SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                        SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                        SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):746
                                                                                                                                        Entropy (8bit):4.711041943572035
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                        MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                        SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                        SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                        SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):25633
                                                                                                                                        Entropy (8bit):4.8854383645737895
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:rXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:ygGdKli4eonlm6offLzehNi
                                                                                                                                        MD5:982EAE7A49263817D83F744FFCD00C0E
                                                                                                                                        SHA1:81723DFEA5576A0916ABEFF639DEBE04CE1D2C83
                                                                                                                                        SHA-256:331BCF0F9F635BD57C3384F2237260D074708B0975C700CFCBDB285F5F59AB1F
                                                                                                                                        SHA-512:31370D8390C4608E7A727EED9EE7F4C568ECB913AE50184B6F105DA9C030F3B9F4B5F17968D8975B2F60DF1B0C5E278512E74267C935FE4EC28F689AC6A97129
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.12....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1038
                                                                                                                                        Entropy (8bit):4.10054496357204
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                        MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                        SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                        SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                        SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.925537696653838
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                        MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                        SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                        SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                        SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2018
                                                                                                                                        Entropy (8bit):4.477377447232708
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                        MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                        SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                        SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                        SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):265
                                                                                                                                        Entropy (8bit):4.872222510420193
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                        MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                        SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                        SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                        SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1851
                                                                                                                                        Entropy (8bit):4.08645484776227
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                        MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                        SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                        SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                        SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1851
                                                                                                                                        Entropy (8bit):4.083347689510237
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                        MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                        SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                        SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                        SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1851
                                                                                                                                        Entropy (8bit):4.084701680556524
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                        MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                        SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                        SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                        SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2157
                                                                                                                                        Entropy (8bit):4.27810535662921
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                        MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                        SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                        SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                        SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1871
                                                                                                                                        Entropy (8bit):4.4251657008559935
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                        MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                        SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                        SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                        SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2335
                                                                                                                                        Entropy (8bit):4.107102006297273
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                        MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                        SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                        SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                        SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):265
                                                                                                                                        Entropy (8bit):4.868201122972066
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                        MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                        SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                        SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                        SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1152
                                                                                                                                        Entropy (8bit):4.2880653012847985
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                        MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                        SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                        SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                        SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1354
                                                                                                                                        Entropy (8bit):4.466447248030554
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                        MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                        SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                        SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                        SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1208
                                                                                                                                        Entropy (8bit):4.315504392809956
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                        MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                        SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                        SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                        SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1276
                                                                                                                                        Entropy (8bit):4.349293509679722
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                        MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                        SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                        SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                        SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):847
                                                                                                                                        Entropy (8bit):4.412930056658995
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                        MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                        SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                        SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                        SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1276
                                                                                                                                        Entropy (8bit):4.389082225723362
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                        MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                        SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                        SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                        SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2304
                                                                                                                                        Entropy (8bit):4.371322909589862
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                        MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                        SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                        SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                        SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):307
                                                                                                                                        Entropy (8bit):4.896073290907262
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                        MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                        SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                        SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                        SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):312
                                                                                                                                        Entropy (8bit):4.870560620756039
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                        MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                        SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                        SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                        SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.915769170926952
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                        MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                        SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                        SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                        SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):295
                                                                                                                                        Entropy (8bit):4.87629705076992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                        MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                        SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                        SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                        SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.892405843607203
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                        MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                        SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                        SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                        SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):329
                                                                                                                                        Entropy (8bit):4.851471679101967
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                        MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                        SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                        SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                        SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.833246107458447
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                        MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                        SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                        SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                        SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):318
                                                                                                                                        Entropy (8bit):4.80637980762728
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                        MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                        SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                        SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                        SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):307
                                                                                                                                        Entropy (8bit):4.939458132662909
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                        MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                        SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                        SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                        SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):329
                                                                                                                                        Entropy (8bit):4.824360175945298
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                        MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                        SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                        SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                        SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.911413468674953
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                        MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                        SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                        SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                        SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):251
                                                                                                                                        Entropy (8bit):4.937431055623088
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                        MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                        SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                        SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                        SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.934659260313229
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                        MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                        SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                        SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                        SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1285
                                                                                                                                        Entropy (8bit):4.3537859241297845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                        MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                        SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                        SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                        SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1232
                                                                                                                                        Entropy (8bit):4.2910064237800025
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                        MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                        SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                        SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                        SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):248
                                                                                                                                        Entropy (8bit):4.878377455979812
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                        MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                        SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                        SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                        SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.924579610789789
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                        MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                        SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                        SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                        SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.9352990174129925
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                        MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                        SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                        SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                        SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.908553844782894
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                        MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                        SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                        SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                        SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.919346233482604
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                        MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                        SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                        SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                        SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.913083040975068
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                        MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                        SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                        SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                        SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.915857529388286
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                        MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                        SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                        SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                        SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.9102355704853435
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                        MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                        SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                        SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                        SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.947925914291734
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                        MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                        SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                        SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                        SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.9102355704853435
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                        MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                        SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                        SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                        SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.918215906418583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                        MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                        SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                        SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                        SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.906719336603863
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                        MD5:571F6716293442672521F70854A5AD05
                                                                                                                                        SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                        SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                        SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.90959433688075
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                        MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                        SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                        SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                        SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.905689521403511
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                        MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                        SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                        SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                        SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.917539255090736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                        MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                        SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                        SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                        SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.929035824905457
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                        MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                        SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                        SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                        SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.923802447598272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                        MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                        SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                        SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                        SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.928484426267027
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                        MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                        SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                        SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                        SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1258
                                                                                                                                        Entropy (8bit):4.391217201307309
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                        MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                        SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                        SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                        SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1032
                                                                                                                                        Entropy (8bit):4.002617252503668
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                        MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                        SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                        SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                        SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):294
                                                                                                                                        Entropy (8bit):4.915392589807169
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                        MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                        SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                        SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                        SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1711
                                                                                                                                        Entropy (8bit):4.21837106187395
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                        MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                        SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                        SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                        SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2009
                                                                                                                                        Entropy (8bit):4.491667766230948
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                        MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                        SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                        SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                        SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):426
                                                                                                                                        Entropy (8bit):5.12739029869254
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                        MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                        SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                        SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                        SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1195
                                                                                                                                        Entropy (8bit):4.32217771842326
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                        MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                        SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                        SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                        SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1033
                                                                                                                                        Entropy (8bit):4.15884265510429
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                        MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                        SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                        SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                        SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.864028070948858
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                        MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                        SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                        SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                        SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1257
                                                                                                                                        Entropy (8bit):4.383721663740675
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                        MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                        SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                        SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                        SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.910112619660625
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                        MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                        SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                        SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                        SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.890376345610709
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                        MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                        SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                        SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                        SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):288
                                                                                                                                        Entropy (8bit):4.913241133684606
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                        MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                        SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                        SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                        SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1188
                                                                                                                                        Entropy (8bit):4.314271783103334
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                        MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                        SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                        SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                        SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.824539027053997
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                        MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                        SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                        SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                        SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):997
                                                                                                                                        Entropy (8bit):4.120890519790248
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                        MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                        SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                        SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                        SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.886176304042503
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                        MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                        SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                        SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                        SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1084
                                                                                                                                        Entropy (8bit):4.213672208102291
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                        MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                        SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                        SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                        SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.936566750568767
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                        MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                        SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                        SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                        SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1990
                                                                                                                                        Entropy (8bit):4.298934047406144
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                        MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                        SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                        SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                        SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1777
                                                                                                                                        Entropy (8bit):4.2117128941697715
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                        MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                        SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                        SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                        SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.9286948144352865
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                        MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                        SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                        SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                        SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1171
                                                                                                                                        Entropy (8bit):4.36311224714184
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                        MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                        SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                        SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                        SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1381
                                                                                                                                        Entropy (8bit):4.511450677731002
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                        MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                        SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                        SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                        SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):961
                                                                                                                                        Entropy (8bit):4.02166638427728
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                        MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                        SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                        SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                        SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.904408530699153
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                        MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                        SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                        SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                        SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1305
                                                                                                                                        Entropy (8bit):4.457417703528286
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                        MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                        SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                        SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                        SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1294
                                                                                                                                        Entropy (8bit):4.282101355195382
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                        MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                        SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                        SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                        SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):250
                                                                                                                                        Entropy (8bit):4.8982877714191035
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                        MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                        SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                        SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                        SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1689
                                                                                                                                        Entropy (8bit):4.951012555106795
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                        MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                        SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                        SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                        SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1025
                                                                                                                                        Entropy (8bit):4.097746630492712
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                        MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                        SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                        SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                        SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.882476709336307
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                        MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                        SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                        SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                        SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1621
                                                                                                                                        Entropy (8bit):4.612163420716489
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                        MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                        SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                        SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                        SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):354
                                                                                                                                        Entropy (8bit):5.058233326545794
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                        MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                        SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                        SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                        SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1997
                                                                                                                                        Entropy (8bit):4.202940482570495
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                        MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                        SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                        SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                        SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):260
                                                                                                                                        Entropy (8bit):4.904340548436718
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                        MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                        SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                        SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                        SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1013
                                                                                                                                        Entropy (8bit):4.060027087416375
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                        MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                        SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                        SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                        SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.959913054070712
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                        MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                        SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                        SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                        SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1307
                                                                                                                                        Entropy (8bit):4.506235846178408
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                        MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                        SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                        SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                        SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1271
                                                                                                                                        Entropy (8bit):4.460631492946299
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                        MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                        SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                        SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                        SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2157
                                                                                                                                        Entropy (8bit):4.299300188052441
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                        MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                        SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                        SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                        SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1846
                                                                                                                                        Entropy (8bit):4.220147808639664
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                        MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                        SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                        SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                        SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.89440333975705
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                        MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                        SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                        SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                        SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):957
                                                                                                                                        Entropy (8bit):4.018924167342869
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                        MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                        SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                        SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                        SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):265
                                                                                                                                        Entropy (8bit):4.818053174805798
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                        MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                        SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                        SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                        SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):717
                                                                                                                                        Entropy (8bit):4.55153350337982
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                        MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                        SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                        SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                        SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1209
                                                                                                                                        Entropy (8bit):4.313626715960843
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                        MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                        SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                        SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                        SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1129
                                                                                                                                        Entropy (8bit):4.235969198645435
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                        MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                        SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                        SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                        SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.865165930946383
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                        MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                        SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                        SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                        SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1200
                                                                                                                                        Entropy (8bit):4.282788574144479
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                        MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                        SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                        SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                        SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1263
                                                                                                                                        Entropy (8bit):4.459506202908786
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                        MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                        SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                        SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                        SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1177
                                                                                                                                        Entropy (8bit):4.394980756969744
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                        MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                        SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                        SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                        SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):286
                                                                                                                                        Entropy (8bit):4.8608779725401785
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                        MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                        SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                        SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                        SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1224
                                                                                                                                        Entropy (8bit):4.350784108088039
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                        MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                        SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                        SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                        SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2091
                                                                                                                                        Entropy (8bit):4.2886524607041006
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                        MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                        SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                        SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                        SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):248
                                                                                                                                        Entropy (8bit):4.9420431225061
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                        MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                        SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                        SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                        SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1212
                                                                                                                                        Entropy (8bit):4.359036493565628
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                        MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                        SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                        SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                        SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1255
                                                                                                                                        Entropy (8bit):4.4043119723436135
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                        MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                        SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                        SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                        SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1216
                                                                                                                                        Entropy (8bit):4.333705818952628
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                        MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                        SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                        SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                        SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1321
                                                                                                                                        Entropy (8bit):4.408176575111904
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                        MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                        SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                        SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                        SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2087
                                                                                                                                        Entropy (8bit):4.307749748884122
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                        MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                        SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                        SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                        SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1219
                                                                                                                                        Entropy (8bit):4.3542418837714285
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                        MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                        SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                        SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                        SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1040
                                                                                                                                        Entropy (8bit):4.108744949579904
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                        MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                        SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                        SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                        SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1874
                                                                                                                                        Entropy (8bit):4.080580566597515
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                        MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                        SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                        SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                        SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):257
                                                                                                                                        Entropy (8bit):4.863003494480733
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                        MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                        SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                        SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                        SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2149
                                                                                                                                        Entropy (8bit):4.097884113767283
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                        MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                        SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                        SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                        SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):419
                                                                                                                                        Entropy (8bit):5.058324650031252
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                        MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                        SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                        SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                        SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2359
                                                                                                                                        Entropy (8bit):4.382796122808316
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                        MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                        SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                        SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                        SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1183
                                                                                                                                        Entropy (8bit):4.390397293529625
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                        MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                        SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                        SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                        SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2165
                                                                                                                                        Entropy (8bit):4.289021158621493
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                        MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                        SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                        SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                        SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1471
                                                                                                                                        Entropy (8bit):4.44729506678271
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                        MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                        SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                        SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                        SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3385
                                                                                                                                        Entropy (8bit):4.5164095151631125
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                        MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                        SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                        SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                        SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):319
                                                                                                                                        Entropy (8bit):5.167825099880243
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                        MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                        SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                        SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                        SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):780
                                                                                                                                        Entropy (8bit):4.716025632367214
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                        MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                        SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                        SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                        SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):347
                                                                                                                                        Entropy (8bit):5.062880051437783
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                        MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                        SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                        SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                        SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):354
                                                                                                                                        Entropy (8bit):5.124064818715749
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                        MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                        SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                        SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                        SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):33777
                                                                                                                                        Entropy (8bit):4.60013086740989
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                        MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                        SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                        SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                        SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):620
                                                                                                                                        Entropy (8bit):4.702477618616754
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                        MD5:07532085501876DCC6882567E014944C
                                                                                                                                        SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                        SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                        SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):23995
                                                                                                                                        Entropy (8bit):4.884828325514459
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                        MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                        SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                        SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                        SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):844
                                                                                                                                        Entropy (8bit):4.883013702569192
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                        MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                        SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                        SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                        SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):42223
                                                                                                                                        Entropy (8bit):4.822635446297551
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                        MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                        SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                        SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                        SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5617
                                                                                                                                        Entropy (8bit):4.747404679682368
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                        MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                        SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                        SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                        SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12204
                                                                                                                                        Entropy (8bit):4.763796758810551
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                        MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                        SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                        SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                        SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):147
                                                                                                                                        Entropy (8bit):4.995501022397479
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                        MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                        SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                        SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                        SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.832432925672155
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                        MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                        SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                        SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                        SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.817170256300069
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                        MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                        SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                        SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                        SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1080
                                                                                                                                        Entropy (8bit):4.187497782275587
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                        MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                        SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                        SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                        SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.801054282631739
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                        MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                        SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                        SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                        SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.806258322241929
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                        MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                        SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                        SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                        SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.883634030944169
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                        MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                        SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                        SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                        SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.882974805254803
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                        MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                        SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                        SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                        SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.888193386512119
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                        MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                        SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                        SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                        SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.847843768169462
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                        MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                        SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                        SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                        SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.904342145830274
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                        MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                        SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                        SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                        SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.901235831565769
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                        MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                        SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                        SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                        SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.947752840781864
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                        MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                        SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                        SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                        SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3852
                                                                                                                                        Entropy (8bit):3.7766651198444507
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                        MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                        SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                        SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                        SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5532
                                                                                                                                        Entropy (8bit):3.535398586134154
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                        MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                        SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                        SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                        SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7536
                                                                                                                                        Entropy (8bit):3.8315604186920704
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                        SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                        SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                        SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.88110192592456
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                        MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                        SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                        SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                        SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.856992353568779
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                        MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                        SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                        SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                        SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):191
                                                                                                                                        Entropy (8bit):4.8447607449193075
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                        MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                        SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                        SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                        SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.829357904445218
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                        MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                        SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                        SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                        SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.850101792457859
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                        MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                        SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                        SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                        SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5235
                                                                                                                                        Entropy (8bit):3.541189246992611
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                        MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                        SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                        SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                        SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.866631090752554
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                        MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                        SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                        SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                        SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.899477454245453
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                        MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                        SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                        SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                        SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.884642061266759
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                        MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                        SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                        SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                        SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):309
                                                                                                                                        Entropy (8bit):4.695542624694403
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                        MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                        SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                        SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                        SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1127
                                                                                                                                        Entropy (8bit):4.027824722230131
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                        MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                        SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                        SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                        SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.837466713772859
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                        MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                        SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                        SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                        SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1131
                                                                                                                                        Entropy (8bit):4.0421745451318385
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                        MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                        SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                        SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                        SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.910322325134086
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                        MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                        SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                        SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                        SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.866127364448228
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                        MD5:41209A335A99803239A854575190C5ED
                                                                                                                                        SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                        SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                        SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):235
                                                                                                                                        Entropy (8bit):4.7936510664790815
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                        MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                        SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                        SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                        SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.865878143076229
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                        MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                        SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                        SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                        SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.862780607964543
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                        MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                        SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                        SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                        SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.856982839546061
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                        MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                        SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                        SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                        SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.940313336280723
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                        MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                        SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                        SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                        SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.905174746463853
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                        MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                        SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                        SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                        SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.857096806490649
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                        MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                        SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                        SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                        SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):149
                                                                                                                                        Entropy (8bit):4.952872531197478
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                        MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                        SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                        SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                        SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):199
                                                                                                                                        Entropy (8bit):4.964472328419063
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                        MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                        SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                        SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                        SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):200
                                                                                                                                        Entropy (8bit):4.957246428185456
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                        MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                        SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                        SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                        SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.877126792757121
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                        MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                        SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                        SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                        SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):208
                                                                                                                                        Entropy (8bit):4.8660011420394955
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                        MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                        SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                        SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                        SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):277
                                                                                                                                        Entropy (8bit):4.655052651600954
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                        MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                        SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                        SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                        SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):208
                                                                                                                                        Entropy (8bit):4.856754881865487
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                        MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                        SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                        SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                        SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.871519187180041
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                        MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                        SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                        SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                        SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.909962899502589
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                        MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                        SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                        SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                        SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.920023025906233
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                        MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                        SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                        SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                        SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.893842293207225
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                        MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                        SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                        SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                        SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):234
                                                                                                                                        Entropy (8bit):4.818597723513168
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                        MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                        SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                        SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                        SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.905303708777235
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                        MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                        SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                        SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                        SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):954
                                                                                                                                        Entropy (8bit):4.151253074491018
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                        MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                        SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                        SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                        SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1111
                                                                                                                                        Entropy (8bit):4.150944563639585
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                        MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                        SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                        SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                        SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1649
                                                                                                                                        Entropy (8bit):3.9974091170263066
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                        MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                        SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                        SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                        SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8447
                                                                                                                                        Entropy (8bit):3.867931581740766
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                        MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                        SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                        SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                        SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8685
                                                                                                                                        Entropy (8bit):3.9620252256806845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                        SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                        SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                        SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):202
                                                                                                                                        Entropy (8bit):4.908728298285591
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                        MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                        SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                        SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                        SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.898881450964165
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                        MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                        SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                        SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                        SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1782
                                                                                                                                        Entropy (8bit):3.733307964154526
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                        MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                        SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                        SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                        SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2048
                                                                                                                                        Entropy (8bit):3.7664759014118188
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                        MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                        SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                        SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                        SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2077
                                                                                                                                        Entropy (8bit):3.742645155048276
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                        MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                        SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                        SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                        SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):242
                                                                                                                                        Entropy (8bit):4.72138001874583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                        MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                        SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                        SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                        SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2043
                                                                                                                                        Entropy (8bit):3.7481312409221594
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                        MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                        SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                        SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                        SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2041
                                                                                                                                        Entropy (8bit):3.7481290145270245
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                        MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                        SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                        SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                        SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2106
                                                                                                                                        Entropy (8bit):3.744252944523733
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                        MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                        SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                        SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                        SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2077
                                                                                                                                        Entropy (8bit):3.738002814507529
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                        MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                        SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                        SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                        SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2080
                                                                                                                                        Entropy (8bit):3.7580685839169545
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                        MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                        SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                        SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                        SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2011
                                                                                                                                        Entropy (8bit):3.7415813345133975
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                        MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                        SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                        SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                        SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2106
                                                                                                                                        Entropy (8bit):3.747934819596411
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                        MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                        SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                        SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                        SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2081
                                                                                                                                        Entropy (8bit):3.7399269084699975
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                        MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                        SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                        SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                        SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2105
                                                                                                                                        Entropy (8bit):3.741704529449777
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                        MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                        SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                        SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                        SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2075
                                                                                                                                        Entropy (8bit):3.7445758155279836
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                        MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                        SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                        SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                        SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):199
                                                                                                                                        Entropy (8bit):4.893042770292303
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                        MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                        SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                        SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                        SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7944
                                                                                                                                        Entropy (8bit):3.5156463862656775
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                        MD5:181203CAD98E94355B9914A205514904
                                                                                                                                        SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                        SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                        SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.791603790249234
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                        MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                        SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                        SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                        SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):177
                                                                                                                                        Entropy (8bit):4.812527147763069
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                        MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                        SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                        SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                        SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2012
                                                                                                                                        Entropy (8bit):3.703391569010329
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                        MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                        SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                        SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                        SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6847
                                                                                                                                        Entropy (8bit):3.8753284304113196
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5pUSdFS1Y3FUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAqyQUrBbp7uos6u:DG1sehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                        MD5:E7EF08880C64C898BB7A5266EBF1A47A
                                                                                                                                        SHA1:E2D2F36961C9CADB2736FFAF2DBA9A1F4B372DBD
                                                                                                                                        SHA-256:B24AE5FA20F5329644529F660EEC8BAA3B966F9730AF58F1C21E94C02AE17228
                                                                                                                                        SHA-512:6C47D875682CCE8B769EB0458CEC20FB8D4950A70D6904A32CED803D30F8B407828D7A12B4F560CF6B86541E985817B4394F9AEAAFEAA80593B5B42BA92D38CB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):648
                                                                                                                                        Entropy (8bit):4.251560000277241
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                        MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                        SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                        SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                        SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1031
                                                                                                                                        Entropy (8bit):3.8842563546204225
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                        MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                        SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                        SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                        SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3284
                                                                                                                                        Entropy (8bit):3.8546064195941097
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                        MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                        SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                        SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                        SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):206
                                                                                                                                        Entropy (8bit):4.938043196147077
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                        MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                        SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                        SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                        SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1199
                                                                                                                                        Entropy (8bit):3.7988385604912893
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                        MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                        SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                        SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                        SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):246
                                                                                                                                        Entropy (8bit):4.705337479465446
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                        MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                        SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                        SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                        SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8605
                                                                                                                                        Entropy (8bit):3.8563913604109064
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                        MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                        SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                        SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                        SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):239
                                                                                                                                        Entropy (8bit):4.821972751564724
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                        MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                        SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                        SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                        SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7739
                                                                                                                                        Entropy (8bit):3.8713679494465016
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                        MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                        SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                        SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                        SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2918
                                                                                                                                        Entropy (8bit):3.6039149423727013
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                        MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                        SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                        SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                        SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1412
                                                                                                                                        Entropy (8bit):4.034087321254386
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                        MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                        SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                        SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                        SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):284
                                                                                                                                        Entropy (8bit):4.588048586971241
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                        MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                        SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                        SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                        SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):227
                                                                                                                                        Entropy (8bit):4.666638841481612
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                        MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                        SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                        SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                        SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.832612867310476
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                        MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                        SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                        SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                        SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.774923706273939
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                        MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                        SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                        SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                        SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11372
                                                                                                                                        Entropy (8bit):3.814348526052702
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                        MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                        SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                        SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                        SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6814
                                                                                                                                        Entropy (8bit):3.8786702185951305
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:bo1GK5+yBEzg4GaaECHm3FL5TInckNSNi:m5+yBEzVWEaOkv
                                                                                                                                        MD5:1C8647651377A373D573DCD21001CC0A
                                                                                                                                        SHA1:EFFE86F9A5C55FAB00415DD0A103B00AA6B237C6
                                                                                                                                        SHA-256:A816DC1C4C2FB7509A50CB209D748DAC27C5F858A2842D7E12B2EC620FEA988B
                                                                                                                                        SHA-512:5E78696E68FD13F1C45D880E49D121A7761CC5747060ADA0756D805B9DB6816DBE7054C88EC5BA0ED4C05D8EA019388195520A4B231E36F47BE99C542108481A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.844590153688034
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                        MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                        SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                        SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                        SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):219
                                                                                                                                        Entropy (8bit):4.78887878252354
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                        MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                        SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                        SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                        SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):431
                                                                                                                                        Entropy (8bit):4.506976345480408
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                        MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                        SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                        SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                        SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.8664633847782905
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                        MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                        SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                        SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                        SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2912
                                                                                                                                        Entropy (8bit):3.588248620238414
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                        MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                        SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                        SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                        SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.876961543280111
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                        MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                        SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                        SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                        SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1128
                                                                                                                                        Entropy (8bit):3.8794180227436557
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                        MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                        SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                        SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                        SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2967
                                                                                                                                        Entropy (8bit):3.9564096415565855
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                        MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                        SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                        SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                        SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1940
                                                                                                                                        Entropy (8bit):4.024810417421672
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                        MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                        SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                        SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                        SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8920
                                                                                                                                        Entropy (8bit):3.8540632258197514
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                        MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                        SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                        SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                        SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8430
                                                                                                                                        Entropy (8bit):3.826664943157435
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                        MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                        SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                        SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                        SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):202
                                                                                                                                        Entropy (8bit):4.86856578093135
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                        MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                        SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                        SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                        SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8600
                                                                                                                                        Entropy (8bit):3.8579895970456137
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                        MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                        SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                        SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                        SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1230
                                                                                                                                        Entropy (8bit):3.7989525000422963
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                        MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                        SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                        SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                        SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):279
                                                                                                                                        Entropy (8bit):4.760311149376001
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                        MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                        SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                        SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                        SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.836337676384058
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                        MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                        SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                        SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                        SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4578
                                                                                                                                        Entropy (8bit):3.8944281193962818
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                        MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                        SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                        SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                        SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):231
                                                                                                                                        Entropy (8bit):4.778858143786314
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                        MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                        SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                        SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                        SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1423
                                                                                                                                        Entropy (8bit):3.784027854102512
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                        MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                        SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                        SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                        SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8372
                                                                                                                                        Entropy (8bit):3.8225708746657316
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                        MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                        SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                        SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                        SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.973070790103308
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                        MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                        SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                        SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                        SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10353
                                                                                                                                        Entropy (8bit):3.864463676759425
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                        MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                        SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                        SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                        SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7522
                                                                                                                                        Entropy (8bit):3.84007813579738
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                        MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                        SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                        SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                        SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.892013473075135
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                        MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                        SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                        SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                        SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.9138787435596765
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                        MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                        SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                        SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                        SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):399
                                                                                                                                        Entropy (8bit):4.513185345162455
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                        MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                        SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                        SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                        SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):249
                                                                                                                                        Entropy (8bit):4.745656594295655
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                        MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                        SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                        SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                        SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):248
                                                                                                                                        Entropy (8bit):4.673559445766137
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                        MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                        SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                        SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                        SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11124
                                                                                                                                        Entropy (8bit):3.8106487461849885
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                        MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                        SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                        SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                        SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8729
                                                                                                                                        Entropy (8bit):3.8227313494100867
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                        MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                        SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                        SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                        SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):616
                                                                                                                                        Entropy (8bit):4.348926042114513
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290e2mdH5NCtXwl3UXbTMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUuwuz/Vyu
                                                                                                                                        MD5:A2192F251D5A62466AF87B90E0EC5ECF
                                                                                                                                        SHA1:F86DEC1E79FA877F50DAC1B06FEA870D3C9AA741
                                                                                                                                        SHA-256:7391A186F8DE1FDD5A61B3887E65DCDB4A2186BFD36BBFFB464B63D9775E922A
                                                                                                                                        SHA-512:AF3E5C13397C315FA7CB7EDB97510283900414A1B9A25EC9C91115D5F80267162FDD2220D8E49D57561A4B331D70706BC0A37E8BFF0D8922CD344E3A1BCCECA5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7230
                                                                                                                                        Entropy (8bit):3.882344472808608
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                        MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                        SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                        SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                        SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8755
                                                                                                                                        Entropy (8bit):3.8394539560522585
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                        MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                        SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                        SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                        SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7273
                                                                                                                                        Entropy (8bit):3.8700915866109535
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                        MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                        SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                        SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                        SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7611
                                                                                                                                        Entropy (8bit):3.87971256165061
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                        MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                        SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                        SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                        SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7100
                                                                                                                                        Entropy (8bit):3.8613085681914607
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                        MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                        SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                        SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                        SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6563
                                                                                                                                        Entropy (8bit):3.866646181493734
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                        MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                        SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                        SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                        SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7226
                                                                                                                                        Entropy (8bit):3.879195938909716
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                        MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                        SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                        SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                        SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7410
                                                                                                                                        Entropy (8bit):3.8775722319777968
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                        MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                        SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                        SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                        SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):233
                                                                                                                                        Entropy (8bit):4.7047837427916095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                        MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                        SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                        SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                        SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7638
                                                                                                                                        Entropy (8bit):3.8629745113156004
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                        MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                        SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                        SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                        SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7671
                                                                                                                                        Entropy (8bit):3.832645570123566
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                        MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                        SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                        SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                        SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):847
                                                                                                                                        Entropy (8bit):4.206296468996689
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                        MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                        SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                        SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                        SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):211
                                                                                                                                        Entropy (8bit):4.94277888588308
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                        MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                        SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                        SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                        SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8682
                                                                                                                                        Entropy (8bit):3.9620285142779728
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                        SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                        SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                        SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9553
                                                                                                                                        Entropy (8bit):3.853353361425414
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                        MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                        SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                        SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                        SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8558
                                                                                                                                        Entropy (8bit):3.869494272122571
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                        MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                        SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                        SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                        SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.8670778268802195
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                        MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                        SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                        SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                        SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.9362668992592456
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                        MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                        SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                        SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                        SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):218
                                                                                                                                        Entropy (8bit):4.902526230255025
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                        MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                        SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                        SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                        SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):460
                                                                                                                                        Entropy (8bit):4.2444415392593875
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                        MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                        SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                        SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                        SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9726
                                                                                                                                        Entropy (8bit):3.8515163794355916
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                        MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                        SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                        SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                        SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):228
                                                                                                                                        Entropy (8bit):4.911677030377383
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                        MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                        SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                        SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                        SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):207
                                                                                                                                        Entropy (8bit):4.900350318979456
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                        MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                        SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                        SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                        SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1539
                                                                                                                                        Entropy (8bit):3.7453889877550512
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                        MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                        SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                        SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                        SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):611
                                                                                                                                        Entropy (8bit):4.303621439025158
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                        MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                        SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                        SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                        SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1166
                                                                                                                                        Entropy (8bit):3.7842934576858482
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                        MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                        SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                        SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                        SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.900738604616686
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                        MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                        SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                        SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                        SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):251
                                                                                                                                        Entropy (8bit):4.849143012086458
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                        MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                        SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                        SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                        SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6745
                                                                                                                                        Entropy (8bit):3.842851851460931
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:nD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:nDbA604qSBgI7DBch
                                                                                                                                        MD5:2CE5A1AA4D5AEC9B94FA980FAA0222AB
                                                                                                                                        SHA1:40838538813002C9E69F8FD244E77D4C22CF654F
                                                                                                                                        SHA-256:6738B94878D0CF4D88206858ABA03D18B0A2DE71D8F051B7D19C2C367DD59D79
                                                                                                                                        SHA-512:C6097A3EEDB0E68F3FE9E97816AF76631D0239EF843DEBA87096D8DB6B0E9787FA3820062871A9B22F58833B7B36F51F25B738AD671A21665BE49EAD71CC17F6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -24000 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6841
                                                                                                                                        Entropy (8bit):3.872535525478649
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:WNG1GK5+yBEzg4GaaECHm3FL5TInckNSNi:/5+yBEzVWEaOkv
                                                                                                                                        MD5:CBCB4A9A77EE76C16C8EC9DDD3231ABC
                                                                                                                                        SHA1:270B2C3C8F5A2EFD47E4DFA22521E36CEFD5A774
                                                                                                                                        SHA-256:F1E4E853758A3D79013D5B24AE45FDFD41A7C110949A5C5DB96CF14B479FA741
                                                                                                                                        SHA-512:F64FFDA679E360E50C95DFA45CE866E51DC87B440E984CCABDD57E2C1C3F2FAD44256AE44FAA84E0F577B22CD1A80F891E14BF811D6D83ADA9B19DE32692175F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):219
                                                                                                                                        Entropy (8bit):4.812188311941308
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                        MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                        SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                        SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                        SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8410
                                                                                                                                        Entropy (8bit):3.8311875423131534
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                        MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                        SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                        SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                        SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6651
                                                                                                                                        Entropy (8bit):3.8421369120684714
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAqy6:1qehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                        MD5:BEA04423DB05D122622807857EFD2B36
                                                                                                                                        SHA1:EE2A2AB89DFFFE2880801E8667AF2AD627E641EC
                                                                                                                                        SHA-256:2B4FACFC69A195C646842A8B47AFE76D755CEEDAD536DEE7ECE79302BAF97223
                                                                                                                                        SHA-512:D860332F4A50F886600E9DCF3F0ACA6CC6FAD1421ECCAF0E67D0CB76F5FBFA1DC0F243F0B312A3CFB0614BD76C6A76C45E5C6F582073B23FEC4B72E77950E2EC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6705
                                                                                                                                        Entropy (8bit):3.985641709481311
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                        SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                        SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                        SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7035
                                                                                                                                        Entropy (8bit):3.8457960083650584
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5CBU/UI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10B:EBNqehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                        MD5:8688CD1F2C071314E56666D70DAD8261
                                                                                                                                        SHA1:32F9C882D148BB9568F719099B3DCE25B53FB43C
                                                                                                                                        SHA-256:3458EAF721C1CDF565B5ADDB487B4F1B93FA46744E9E5FC91D74787173B233A4
                                                                                                                                        SHA-512:02A110943B2458DA20BC6D2568B19819B4831DAAD6968EC9D1A523DD81D5499AB21630F865C9CF70AEBE54D39CE72A0F833B91492E694F3117E32E06432F30DB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7080
                                                                                                                                        Entropy (8bit):3.5379714312244217
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                        MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                        SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                        SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                        SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10507
                                                                                                                                        Entropy (8bit):3.8204583916930557
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                        MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                        SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                        SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                        SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6714
                                                                                                                                        Entropy (8bit):3.843663571428462
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAO:XwDqehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                        MD5:7BAF644224F6045B791D64A3AA41B515
                                                                                                                                        SHA1:FCB940F91B8A7AE599433460C27953890FA38F27
                                                                                                                                        SHA-256:63813975BC90A2AE8A6500D7A3173A3C81C060F8B5AAA3E86D5FDC4D5F06ABD8
                                                                                                                                        SHA-512:F2DD85E8F1875274A6ACD3B9F90869ABA0539CFD564DC7DEA490AE3B7DC66B83D6F76EC3F1389FD3DFC111E5A198B7AB9AEE54CCE9A3B9C6871BE0DB211FEB76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2936
                                                                                                                                        Entropy (8bit):3.6410670126139046
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                        MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                        SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                        SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                        SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.748877320903638
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                        MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                        SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                        SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                        SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.878534808314885
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                        MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                        SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                        SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                        SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.785765433607229
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                        MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                        SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                        SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                        SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11373
                                                                                                                                        Entropy (8bit):3.8110553140357086
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                        MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                        SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                        SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                        SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8100
                                                                                                                                        Entropy (8bit):3.8314265228376105
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:xhZ8gEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:xAgEItON0HY2iUmUFLqU
                                                                                                                                        MD5:54722EA33AAC411AA1D51D5E00423937
                                                                                                                                        SHA1:C6D1E5EAC6A72CCE738E465C8AA32CC76FD1DDC7
                                                                                                                                        SHA-256:BB4BA3C15C626F6F94AC026A7C3D5DFE3854B17CBFA3F540FFAFFD9D5B491083
                                                                                                                                        SHA-512:E66F7C2AEFB483526A7F11292B4F5E9C972DB12BAEF42110A45C49DCA5EA1DA2482A9FACA223D9F543F5ABE92CC54311ADA1852332DB184AE49CCFCED8D9405C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nipigon) {.. {-9223372036854775808 -21184 0 LMT}.. {-2366734016 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-923252400 -14400 1 EDT}.. {-880218000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {136364400 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {167814000 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8680
                                                                                                                                        Entropy (8bit):3.965662913874442
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                        SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                        SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                        SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1397
                                                                                                                                        Entropy (8bit):3.78056049136398
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                        MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                        SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                        SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                        SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8557
                                                                                                                                        Entropy (8bit):3.8810445182855253
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                        MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                        SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                        SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                        SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8557
                                                                                                                                        Entropy (8bit):3.867423227197841
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                        MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                        SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                        SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                        SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8560
                                                                                                                                        Entropy (8bit):3.879452555978431
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                        MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                        SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                        SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                        SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7429
                                                                                                                                        Entropy (8bit):3.5470060859729253
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                        MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                        SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                        SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                        SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6843
                                                                                                                                        Entropy (8bit):3.877923791759769
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5gUq33FS1YluOQiLvf3PCeq5r3xod8CzSP2IZ5Sy4DLbrc6HiviVN:So1c7Lv/PCewtA8CzSPyDLbrcUia
                                                                                                                                        MD5:32BDE9C2C59F2A34D3B9F98BC9894A99
                                                                                                                                        SHA1:04A24DC4A3C2A0D7C9C8E0001E320662778A78BF
                                                                                                                                        SHA-256:549E92BDEC98D21C5C4A996F954671A2F0262463415BF294D122500246309BC4
                                                                                                                                        SHA-512:A33E583EC5B2B274C4247C109F37F9A4495ED9094849F6A8E68145EBF6A1906B3DD0B31BB7690261FEDA9C72F2288F4D1121365F544B9EC1343E208B472D0660
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.970379147398626
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                        MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                        SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                        SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                        SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7736
                                                                                                                                        Entropy (8bit):3.8533019559841972
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                        MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                        SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                        SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                        SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):253
                                                                                                                                        Entropy (8bit):4.784405839512086
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                        MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                        SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                        SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                        SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):496
                                                                                                                                        Entropy (8bit):4.444598497301421
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                        MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                        SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                        SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                        SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6613
                                                                                                                                        Entropy (8bit):3.8549788442269395
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                        MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                        SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                        SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                        SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):207
                                                                                                                                        Entropy (8bit):4.919510214047913
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                        MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                        SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                        SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                        SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.866417687745155
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                        MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                        SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                        SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                        SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1051
                                                                                                                                        Entropy (8bit):3.851275104153641
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                        MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                        SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                        SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                        SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):283
                                                                                                                                        Entropy (8bit):4.781646667761219
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                        MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                        SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                        SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                        SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3698
                                                                                                                                        Entropy (8bit):3.6242875066986078
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:22SW+xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:28+xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                        MD5:11B8DD9FB854C62D7692EDD2445C6F90
                                                                                                                                        SHA1:51F2ABF95D73CA21674D1AA1C5F50501F76A7F3D
                                                                                                                                        SHA-256:22418567D55A0E38CAB005665271D9279A384856FDF0CE5A9AEABDCD66CCBC72
                                                                                                                                        SHA-512:B657DE13FF71268ABA1790AED7D60CC1DA867434CE78421AD023BDECCC5E1BA9863952029E07FB577B57A3247FA9157B2C0AA9F894658B3F032CC36DDE701887
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16966 0 SMT}.. {-1892661434 -18000 0 -05}.. {-1688410800 -16966 0 SMT}.. {-1619205434 -14400 0 -04}.. {-1593806400 -16966 0 SMT}.. {-1335986234 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}.. {55915200 -10800 1 -04}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8104
                                                                                                                                        Entropy (8bit):3.8351355650290304
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:InJkLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:IJ3qtfA604qSBgI7DBch
                                                                                                                                        MD5:98E0F428A3773CE6FF0CEBF2F88EA81A
                                                                                                                                        SHA1:3DFA7D21A31C99078A139C5F41740B8EAD4085C2
                                                                                                                                        SHA-256:B1630FA919D652F30D23253E1C561BB76FB4D28844A2F614D08B0A25B17CFB27
                                                                                                                                        SHA-512:11C8E1F15B3FDC36DAD12229038BE10DA231872F804BD9FFF1786192541C4ABAFB27099C24EC3122F92A0D94D7D4A6E1ACD0A05845EC614982176A859B74E9FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rainy_River) {.. {-9223372036854775808 -22696 0 LMT}.. {-2366732504 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-923248800 -18000 1 CDT}.. {-880214400 -18000 0 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {136368000 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {167817600 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CS
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7614
                                                                                                                                        Entropy (8bit):3.8349162993762267
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                        MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                        SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                        SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                        SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1420
                                                                                                                                        Entropy (8bit):3.78262494063765
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                        MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                        SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                        SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                        SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1781
                                                                                                                                        Entropy (8bit):4.034282439637634
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                        MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                        SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                        SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                        SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7610
                                                                                                                                        Entropy (8bit):3.8312000314798085
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                        MD5:541EACD872723603971058CB205121D7
                                                                                                                                        SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                        SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                        SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1112
                                                                                                                                        Entropy (8bit):3.8413073465060457
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                        MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                        SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                        SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                        SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):219
                                                                                                                                        Entropy (8bit):4.801485647578614
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                        MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                        SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                        SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                        SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):194
                                                                                                                                        Entropy (8bit):4.869058214823402
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                        MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                        SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                        SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                        SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1079
                                                                                                                                        Entropy (8bit):3.8200568741699223
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                        MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                        SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                        SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                        SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8871
                                                                                                                                        Entropy (8bit):3.5333393351633897
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:5Gv/IxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzQ:5Aa9TzDCjg32+E
                                                                                                                                        MD5:0659C7482FC6121AF4714DA6E2188069
                                                                                                                                        SHA1:79D8B13C54AEDE9EDC191EB92F8CD6BE936490F4
                                                                                                                                        SHA-256:B2D7FD4DB34800C9EF9BD73CDDB1105543CCED05F3E2AC99F3E5E2F6CF340AE2
                                                                                                                                        SHA-512:C138C580648D7EAAB22828EA4318F6FAEEF618B994C2E05AF23ACF03A279506053C85BFDBC03B9E32B1CA5826713D7FFC249CE33B3F0EA734A2E4CE626AAB3A3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16966 0 LMT}.. {-2524504634 -16966 0 SMT}.. {-1892661434 -18000 0 -05}.. {-1688410800 -16966 0 SMT}.. {-1619205434 -14400 0 -04}.. {-1593806400 -16966 0 SMT}.. {-1335986234 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736376400 -14400 0 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):616
                                                                                                                                        Entropy (8bit):4.330655351784895
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                        MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                        SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                        SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                        SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2900
                                                                                                                                        Entropy (8bit):3.6548008349990755
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                        MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                        SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                        SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                        SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6839
                                                                                                                                        Entropy (8bit):3.565857684485945
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                        MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                        SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                        SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                        SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.888573146674231
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                        MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                        SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                        SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                        SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8651
                                                                                                                                        Entropy (8bit):3.959337076866423
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                        SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                        SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                        SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):207
                                                                                                                                        Entropy (8bit):4.932842207797733
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                        MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                        SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                        SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                        SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11289
                                                                                                                                        Entropy (8bit):3.8713946894934614
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                        MD5:8F068899DA75663128320633E1881333
                                                                                                                                        SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                        SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                        SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):202
                                                                                                                                        Entropy (8bit):4.907031043022691
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                        MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                        SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                        SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                        SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):202
                                                                                                                                        Entropy (8bit):4.9037013606484905
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                        MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                        SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                        SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                        SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):203
                                                                                                                                        Entropy (8bit):4.919272465019375
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                        MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                        SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                        SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                        SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.909053768717241
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                        MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                        SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                        SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                        SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):874
                                                                                                                                        Entropy (8bit):4.253846650171654
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                        MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                        SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                        SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                        SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):341
                                                                                                                                        Entropy (8bit):4.638828647226646
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                        MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                        SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                        SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                        SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6890
                                                                                                                                        Entropy (8bit):3.8331465442823704
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                        MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                        SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                        SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                        SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8330
                                                                                                                                        Entropy (8bit):3.832494305415669
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:tDbEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tvEItON0HY2iUmUFLqU
                                                                                                                                        MD5:8DD2E298AEB672F32AD8B44A0A84431A
                                                                                                                                        SHA1:9687C478FC6803F4FFCA125D921DF821181B8E75
                                                                                                                                        SHA-256:0F95CE0A36415B43E7B5E6CD790D3BD9EF6D53F4B7AA0235360C0847CBB3F0C1
                                                                                                                                        SHA-512:9380327C04FC48A61423F161DFD4AC1C431278D5B392F585DCEB1D893CB8212C4093A92D5D089BC23DF0B5BB6F99595937999A6B1E843DAE1AF36D76B0858281
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thunder_Bay) {.. {-9223372036854775808 -21420 0 LMT}.. {-2366733780 -21600 0 CST}.. {-1893434400 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {18000 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {126248400 -18000 0 EST}.. {136364400 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {167814000 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {35711
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8755
                                                                                                                                        Entropy (8bit):3.8517632099398114
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:c4uS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:J6jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                        MD5:8F912B1F7E3144EE787E4386B1AE2AF1
                                                                                                                                        SHA1:60236FC9AB9C06F614C76357915B57B286721BC6
                                                                                                                                        SHA-256:FE3681F580ED7F3F2FD21F510DFF1BEF81BD521737F5846FA15FD309E44E69BE
                                                                                                                                        SHA-512:87EA33079EEFED848150884BC41131B2CC49B0AAA5FA10C0700818A8C292F1F3AD928E98C98EF34EFC48F0E3AFB3CBBBE3D09C483A2CDA545DFF7CB77D29CB3E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514736000 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11248
                                                                                                                                        Entropy (8bit):3.8061065077303926
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                        MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                        SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                        SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                        SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.864308662322047
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                        MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                        SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                        SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                        SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9815
                                                                                                                                        Entropy (8bit):3.8481935495337356
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                        MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                        SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                        SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                        SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):200
                                                                                                                                        Entropy (8bit):4.914983069791254
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                        MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                        SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                        SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                        SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2971
                                                                                                                                        Entropy (8bit):3.9652694533791917
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                        MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                        SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                        SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                        SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9695
                                                                                                                                        Entropy (8bit):3.8209220355628766
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                        MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                        SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                        SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                        SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8683
                                                                                                                                        Entropy (8bit):3.957710943557426
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                        MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                        SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                        SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                        SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7737
                                                                                                                                        Entropy (8bit):3.8656193813344064
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                        MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                        SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                        SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                        SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):478
                                                                                                                                        Entropy (8bit):4.205595904143294
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                        MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                        SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                        SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                        SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):324
                                                                                                                                        Entropy (8bit):4.360007144607037
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                        MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                        SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                        SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                        SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):214
                                                                                                                                        Entropy (8bit):4.938579775653117
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                        MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                        SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                        SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                        SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8447
                                                                                                                                        Entropy (8bit):3.850137279218428
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                        MD5:81C612A1544910544173687C416841C6
                                                                                                                                        SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                        SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                        SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.7511104559982
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                        MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                        SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                        SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                        SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):4.880387042335617
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                        MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                        SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                        SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                        SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2613
                                                                                                                                        Entropy (8bit):3.6082359166067905
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                        MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                        SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                        SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                        SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):151
                                                                                                                                        Entropy (8bit):4.829975802206526
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                        MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                        SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                        SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                        SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):198
                                                                                                                                        Entropy (8bit):4.906125935761354
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                        MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                        SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                        SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                        SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.871844665431957
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                        MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                        SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                        SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                        SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5370
                                                                                                                                        Entropy (8bit):3.5134546899897146
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                        MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                        SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                        SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                        SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):150
                                                                                                                                        Entropy (8bit):4.825276519494304
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEoKcMFPMXGm2OHvavFYd/bVFXKVVFSTVVn:SlSWB9eg/2L0XcMFPDm2OHEsVFXK/UX
                                                                                                                                        MD5:EEF1A803C78FEDC2848A967F8F7C8C28
                                                                                                                                        SHA1:AC0E8008EFE4EF1A393478C82724335EA30BF1CD
                                                                                                                                        SHA-256:1EFDAE8A23BA4EE37E7992F3C9DCADA6C2E95AF82A955A4C6597E7295C950855
                                                                                                                                        SHA-512:F19EA119EA4F354099402FDEEAAA551AA2C5FC1295E40B5A82E5896CB41F0C86AD8CAA86FDC4E7BD30AAF0ABAF2794FE7B177C4FE25A89F1C744C400A140AA88
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Vostok) {.. {-9223372036854775808 0 0 -00}.. {-380073600 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.968479138333469
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVyWJooeyXHAIgoqxWJz5RL/2XbeLo4cA4FH/h8Qas:SlSWB9vsM3ymSDSHAIgoXN/2XbUyAK8K
                                                                                                                                        MD5:3FE28E22313BA8C8100254644DBFD164
                                                                                                                                        SHA1:46F917F0E706CD072B89C06652DAA032CD67AD98
                                                                                                                                        SHA-256:944A38702A5176A082755897F1E4B1C88D5721CB499245E2FE51D2CFD849A23F
                                                                                                                                        SHA-512:BF6E42C039C780EB62CFD69B0375EFF9D459E6468CAFE2323A086D2EB2039B97F805BC361962C72F51F527E96B51973298F13774427E38A28E851A9D19664820
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Oslo)]} {.. LoadTimeZoneFile Europe/Oslo..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Oslo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):171
                                                                                                                                        Entropy (8bit):4.829666491766117
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                        MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                        SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                        SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                        SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1637
                                                                                                                                        Entropy (8bit):3.732051305399264
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                        MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                        SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                        SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                        SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7301
                                                                                                                                        Entropy (8bit):3.7085177447035047
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Fz0T52akyId7+xOXdkwqeIFcvQdaKkIQV9aOBmGILnNoRkEKnFj/XmJmoTSVI:FY85S0VqXFcvQMZUnNrK
                                                                                                                                        MD5:C5521EB658601F0C03F3122A1529B7B9
                                                                                                                                        SHA1:0B0F9BD69F3B49DF5D25A9F567471409D7467ED8
                                                                                                                                        SHA-256:AA5E87C065E5AA4516F1AA50E1840EE22683D3B4C25A4E00CA92C53F96C6D062
                                                                                                                                        SHA-512:B16039183DF4AF64768F4956075E9557988466E4FC327968712958186CB8F804C1F1B0ED80F5EC7900521CC5710E8AA0DD6716C3B58F7B31116E22CB5785C000
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2086
                                                                                                                                        Entropy (8bit):3.7698340044911616
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                        MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                        SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                        SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                        SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1665
                                                                                                                                        Entropy (8bit):3.7149890651919644
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                        MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                        SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                        SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                        SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1666
                                                                                                                                        Entropy (8bit):3.721746335201775
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                        MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                        SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                        SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                        SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):878
                                                                                                                                        Entropy (8bit):3.937249024843323
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                        MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                        SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                        SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                        SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.801820439218014
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                        MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                        SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                        SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                        SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1666
                                                                                                                                        Entropy (8bit):3.7265766742957402
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                        MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                        SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                        SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                        SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1702
                                                                                                                                        Entropy (8bit):3.7261419515679393
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                        MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                        SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                        SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                        SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):171
                                                                                                                                        Entropy (8bit):4.784355129067593
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                        MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                        SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                        SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                        SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2149
                                                                                                                                        Entropy (8bit):3.6155622322573713
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                        MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                        SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                        SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                        SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.911309754748998
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                        MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                        SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                        SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                        SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2117
                                                                                                                                        Entropy (8bit):3.7025684250364725
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                        MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                        SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                        SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                        SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8024
                                                                                                                                        Entropy (8bit):3.7230911686481774
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                        MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                        SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                        SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                        SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1669
                                                                                                                                        Entropy (8bit):3.7443715330695735
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                        MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                        SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                        SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                        SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.843807524560784
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXeAMMkSMXGm2OHCQdvVVoHsWUOVFW/FvOVSSFdaUMWO:SlSWB9eg/2wK0iDm2OHCIvVVoH3UuW/N
                                                                                                                                        MD5:37B0C37CDDEE62E6002AF3D09B0B6225
                                                                                                                                        SHA1:75F1329492C231587FE233175D9B71112DA09B08
                                                                                                                                        SHA-256:A4216B59F2478DE7E88A99E2B11BBBD93070477D7E62BFD453D1CA430EBB4834
                                                                                                                                        SHA-512:6FDC5C74F927970DA261A5842D9647E97163009A2902C8A8AB6DFAACF261485AB179495D2D72FAC513D1A27F662553F1F0EEC8687E009EA5753D5A9E6B0A0D34
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Brunei) {.. {-9223372036854775808 27580 0 LMT}.. {-1383464380 27000 0 +0730}.. {-1167636600 28800 0 +08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):178
                                                                                                                                        Entropy (8bit):4.774027471796823
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                        MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                        SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                        SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                        SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2086
                                                                                                                                        Entropy (8bit):3.6981807774781017
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                        MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                        SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                        SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                        SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1619
                                                                                                                                        Entropy (8bit):3.775783980828041
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                        MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                        SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                        SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                        SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.865222436335267
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                        MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                        SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                        SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                        SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.889115378893491
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                        MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                        SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                        SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                        SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):369
                                                                                                                                        Entropy (8bit):4.465596050904646
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                        MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                        SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                        SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                        SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):169
                                                                                                                                        Entropy (8bit):4.786111096226559
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                        MD5:BA575D37459540907A644438071277F8
                                                                                                                                        SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                        SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                        SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8311
                                                                                                                                        Entropy (8bit):3.719987853637512
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:8YI5WpVAdVGlkBOLh8X0CkBheIFlPup7YI6z0Y3lV9Jitv5F6Ya7vEzg93kn/R:8dIpqdk6BrqhXFlPUsz57AbV
                                                                                                                                        MD5:DCB84F498498C06953E7FC1A4FD9AF17
                                                                                                                                        SHA1:5B5A115CDA727C9439667E3E95CA3333E49BA810
                                                                                                                                        SHA-256:7D44F4C16E862752D399999B9F0B1E4E8ED5D80C1322A980094801DD8A4A03EB
                                                                                                                                        SHA-512:DC143B6DB263377413D4BBC9575236D525F6ED898934CB9A2FC1E3B32E1235F2D86BD8E133B38463DFC143EC2F6E8AA9184048479A4E797C39D63A1AD364BB74
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):364
                                                                                                                                        Entropy (8bit):4.412125512631861
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                        MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                        SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                        SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                        SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):235
                                                                                                                                        Entropy (8bit):4.597480383845617
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                        MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                        SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                        SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                        SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):148
                                                                                                                                        Entropy (8bit):4.97292023820863
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                        MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                        SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                        SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                        SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):820
                                                                                                                                        Entropy (8bit):3.969189280047274
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                        MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                        SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                        SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                        SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7597
                                                                                                                                        Entropy (8bit):3.7170041442081203
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                        SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                        SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                        SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8427
                                                                                                                                        Entropy (8bit):3.7517631589916043
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FlvaiSjxHe5PTisXNlDN3uMeVunBjq:NyyIgGbJv3dPAD7c1Flvai+4j/NKJ
                                                                                                                                        MD5:E539AE663A076DD9F1C6E927289DE5B1
                                                                                                                                        SHA1:855BCE0790A7259B01181861BCC748FE5F2815EB
                                                                                                                                        SHA-256:F030E2B3DBCA556C36602FBF234C7DB7D4F222D02CFAB192288E91E6A1BF3C90
                                                                                                                                        SHA-512:83E87396576A36455DF22EE809D71CBD18CDEC7F574A7AABFF6D5A21A71D2BE865B84105E2D72FD89F3C9AB19B66B6893F82934925E2311A8E6EAA015D6227F9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.86422571961583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                        MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                        SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                        SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                        SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8402
                                                                                                                                        Entropy (8bit):3.754379249421927
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FlvaiSjxHe5PTisXNlDN3uMeVunBj5w:fiIgGbJv3dPADPc1Flvai+4j/NKJ
                                                                                                                                        MD5:02B58C89D64C423A47559B2386FDAD1F
                                                                                                                                        SHA1:B01C4C83ACB44F454A593A510BCBB5A4068EC835
                                                                                                                                        SHA-256:2C126BA5F78CF7A13FBDFE00F647BB29E2AC104B89AB51B39281047D9B2E45A7
                                                                                                                                        SHA-512:BBF564FBBDF90091F4D97F3DCFA0F2AF1CE6EB6B0D24CE4F4133E098F7A637344A78BB27DD8160D8424148ECB46B7BF578959B15F9AA0AEAD5D080DCE7C9C176
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):395
                                                                                                                                        Entropy (8bit):4.419283016412891
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862RLmdHqCv3tYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5debv3td5sFR+znv2vsFlM/PsFVsV
                                                                                                                                        MD5:5154581E724080F43C9D68B983C5CF77
                                                                                                                                        SHA1:1BC86A418AA654DA9EF73954DFD01ACF53D796E9
                                                                                                                                        SHA-256:FE977368691F4FA43D068CD8D989F39D2AEC46D199D7D629B8DD3ECF7423A335
                                                                                                                                        SHA-512:3708654E022919D5CDC2CA90D8623370CFFF248E3AF10ECCBB6F56BC7E8DD000E6119614C30678D6628BBE6A8CCA00746315108A04632B3F6DD2DE172BBF8956
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25600 0 LMT}.. {-2004073600 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2226
                                                                                                                                        Entropy (8bit):4.0055033036300145
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                        MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                        SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                        SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                        SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1583
                                                                                                                                        Entropy (8bit):3.7521760184466206
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                        MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                        SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                        SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                        SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2089
                                                                                                                                        Entropy (8bit):3.7296034934492694
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                        MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                        SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                        SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                        SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.9013773460609
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                        MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                        SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                        SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                        SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):370
                                                                                                                                        Entropy (8bit):4.4733192761103515
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                        MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                        SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                        SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                        SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):213
                                                                                                                                        Entropy (8bit):4.834345288972067
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                        MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                        SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                        SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                        SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8135
                                                                                                                                        Entropy (8bit):3.770028446231146
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                        MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                        SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                        SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                        SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.8546989169864085
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                        MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                        SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                        SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                        SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2060
                                                                                                                                        Entropy (8bit):3.788131608921229
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                        MD5:390F39934F095F89358B73D056D90264
                                                                                                                                        SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                        SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                        SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):457
                                                                                                                                        Entropy (8bit):4.396286144160272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                        MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                        SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                        SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                        SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):174
                                                                                                                                        Entropy (8bit):4.967143524972358
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                        MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                        SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                        SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                        SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.896398105471451
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                        MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                        SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                        SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                        SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.8363583658476745
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                        MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                        SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                        SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                        SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2119
                                                                                                                                        Entropy (8bit):3.707911838150672
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                        MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                        SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                        SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                        SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):336
                                                                                                                                        Entropy (8bit):4.614218930153471
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                        MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                        SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                        SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                        SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2062
                                                                                                                                        Entropy (8bit):3.7086418466382605
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                        MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                        SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                        SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                        SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):375
                                                                                                                                        Entropy (8bit):4.4690470842439005
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wK1NSDm2OHroHvmdXjvWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScy:MB862PGmdHrCvovDTMsF/CFDMx/HHbMj
                                                                                                                                        MD5:5CFF42C943FFC92D16DACEB2872590A8
                                                                                                                                        SHA1:AEA8B1583764BE2AF7B055BC6AFAA0E486A2E35F
                                                                                                                                        SHA-256:25A8328B309B68DA85C7A800086A1E4D3C62B96AD97FEF24FC429A14C50E762B
                                                                                                                                        SHA-512:27800D0401E8D2028730B9664E9489B6A5182C394C2C05509E195D4471B4ABEFC26C82E9B818E94BD5578109728CD891FFE3C156248706A50D792D12A6CD8C96
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuala_Lumpur) {.. {-9223372036854775808 24406 0 LMT}.. {-2177477206 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):669
                                                                                                                                        Entropy (8bit):4.074079100812583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                        MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                        SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                        SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                        SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):173
                                                                                                                                        Entropy (8bit):4.877362838821003
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                        MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                        SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                        SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                        SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):169
                                                                                                                                        Entropy (8bit):4.781739054385376
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                        MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                        SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                        SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                        SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2217
                                                                                                                                        Entropy (8bit):3.9638741177777868
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                        MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                        SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                        SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                        SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2088
                                                                                                                                        Entropy (8bit):3.7643610103361134
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                        MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                        SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                        SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                        SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):243
                                                                                                                                        Entropy (8bit):4.737440985553183
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                        MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                        SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                        SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                        SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):421
                                                                                                                                        Entropy (8bit):4.48495488773916
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                        MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                        SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                        SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                        SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):170
                                                                                                                                        Entropy (8bit):4.805992552335358
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                        MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                        SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                        SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                        SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7625
                                                                                                                                        Entropy (8bit):3.7113086720696398
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                        SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                        SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                        SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2063
                                                                                                                                        Entropy (8bit):3.718004112421892
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                        MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                        SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                        SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                        SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2121
                                                                                                                                        Entropy (8bit):3.714792994893581
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                        MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                        SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                        SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                        SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2055
                                                                                                                                        Entropy (8bit):3.6912374223526396
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                        MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                        SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                        SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                        SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1664
                                                                                                                                        Entropy (8bit):3.708603813141953
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                        MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                        SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                        SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                        SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.958543249401788
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                        MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                        SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                        SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                        SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):369
                                                                                                                                        Entropy (8bit):4.492596995768464
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                        MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                        SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                        SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                        SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):273
                                                                                                                                        Entropy (8bit):4.709411633376997
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                        MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                        SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                        SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                        SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.851251407399968
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                        MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                        SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                        SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                        SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1668
                                                                                                                                        Entropy (8bit):3.7299735983334195
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                        MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                        SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                        SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                        SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1670
                                                                                                                                        Entropy (8bit):3.734572151642808
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                        MD5:026EC6E479EC006C4398288362254680
                                                                                                                                        SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                        SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                        SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):174
                                                                                                                                        Entropy (8bit):4.812955128020714
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                        MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                        SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                        SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                        SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):148
                                                                                                                                        Entropy (8bit):4.973311159904374
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                        MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                        SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                        SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                        SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.946090704619887
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                        MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                        SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                        SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                        SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2117
                                                                                                                                        Entropy (8bit):3.7276904131666577
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                        MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                        SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                        SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                        SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):879
                                                                                                                                        Entropy (8bit):3.9460497720710506
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                        MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                        SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                        SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                        SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):985
                                                                                                                                        Entropy (8bit):4.121802167517286
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                        MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                        SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                        SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                        SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):981
                                                                                                                                        Entropy (8bit):4.16042656890735
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                        MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                        SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                        SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                        SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):372
                                                                                                                                        Entropy (8bit):4.436676898144829
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                        MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                        SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                        SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                        SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2064
                                                                                                                                        Entropy (8bit):3.7913177223006698
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                        MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                        SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                        SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                        SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1344
                                                                                                                                        Entropy (8bit):4.062084847879695
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                        MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                        SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                        SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                        SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):878
                                                                                                                                        Entropy (8bit):3.9280321712564845
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                        MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                        SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                        SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                        SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1729
                                                                                                                                        Entropy (8bit):3.6815162494646034
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                        MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                        SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                        SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                        SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7250
                                                                                                                                        Entropy (8bit):3.5278500339429972
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:z73zxgC3kvOR0xV1oLp9ZUj8nZjcJ5NIOFVp7ufbIL74f6IQTExJQtcAL:vryO2H1oLp9aQZyDmIVEPW
                                                                                                                                        MD5:359B270670A5FF61BBCE3D07F1BAA5AB
                                                                                                                                        SHA1:5B6D01C931D31D92299EE4455F76E69EB0C25A96
                                                                                                                                        SHA-256:A78655218A749F4ABCA436BE818E84D3277220FF3E69BE20A786AADF8AC744F9
                                                                                                                                        SHA-512:DFB0C7452AF6124A3742042CD97E7B9C0A84A4E338E00AF6DD66C971BC4D1324D3947A3A8601778F026E50367D942C10513FA1D73742E7006E91BF35E90260BF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-757394744 12600 0 +0330}.. {247177800 14400 0 +04}.. {259272000 18000 1 +04}.. {277758000 14400 0 +04}.. {283982400 12600 0 +0330}.. {290809800 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600 0 +0330}.. {953584200 16200 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.876713308636272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                        MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                        SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                        SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                        SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.906503135441824
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                        MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                        SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                        SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                        SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.887493603495978
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                        MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                        SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                        SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                        SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):388
                                                                                                                                        Entropy (8bit):4.470556147950505
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                        MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                        SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                        SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                        SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2116
                                                                                                                                        Entropy (8bit):3.695316005718174
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                        MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                        SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                        SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                        SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.897140749162557
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                        MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                        SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                        SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                        SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1590
                                                                                                                                        Entropy (8bit):3.7728141273024374
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                        MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                        SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                        SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                        SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.728285544456033
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                        MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                        SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                        SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                        SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):149
                                                                                                                                        Entropy (8bit):5.006390440264841
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                        MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                        SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                        SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                        SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2058
                                                                                                                                        Entropy (8bit):3.773734429231407
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                        MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                        SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                        SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                        SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.858039387006872
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                        MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                        SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                        SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                        SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2062
                                                                                                                                        Entropy (8bit):3.7094518963173035
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                        MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                        SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                        SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                        SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2058
                                                                                                                                        Entropy (8bit):3.7081033128260934
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                        MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                        SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                        SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                        SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):244
                                                                                                                                        Entropy (8bit):4.692243303623333
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                        MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                        SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                        SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                        SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2095
                                                                                                                                        Entropy (8bit):3.704641905144701
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                        MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                        SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                        SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                        SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2029
                                                                                                                                        Entropy (8bit):3.6487650030366106
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                        MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                        SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                        SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                        SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9879
                                                                                                                                        Entropy (8bit):3.557602151081988
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                        MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                        SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                        SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                        SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8784
                                                                                                                                        Entropy (8bit):3.833553120942514
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                        MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                        SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                        SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                        SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6856
                                                                                                                                        Entropy (8bit):3.8064107143060752
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                        MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                        SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                        SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                        SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):246
                                                                                                                                        Entropy (8bit):4.637993677747699
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                        MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                        SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                        SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                        SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.709193799640151
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                        MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                        SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                        SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                        SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6796
                                                                                                                                        Entropy (8bit):3.804838552487436
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                        MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                        SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                        SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                        SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.975859213900122
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVyWJooeyXHAIgoqxWJz5RL/2RQqG0EHEcAg/h8Qas:SlSWB9vsM3ymSDSHAIgoXN/2RQaK8Avn
                                                                                                                                        MD5:6EB1E51CDB90E841DC151004E98E80CF
                                                                                                                                        SHA1:CDB1FFF4FDBC7837E10E3725F09626345A82716E
                                                                                                                                        SHA-256:9152D10450CEBCE4AAEA3F3C8A50E4077A881E0B06B193A5886F06A453803112
                                                                                                                                        SHA-512:252648AA76AC0F08ED9BA3CB82E930101B1D2CE37EA979670671909CA8E2C7D838C35A449B0C7C2EF7BBF08C746475EC83403651CFB203E2F56C395CE2640933
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Oslo)]} {.. LoadTimeZoneFile Europe/Oslo..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Oslo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9709
                                                                                                                                        Entropy (8bit):3.80455694200614
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                        MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                        SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                        SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                        SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2035
                                                                                                                                        Entropy (8bit):3.716074665066009
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:5Fhytu1phYdTclBoLB+Q1utqZu97fKnt91ItLjxkRq2fE4/JQjJuj4csf5J1R8yO:jhytu1phYdTclBoLB+Q1utqZuZfKt91x
                                                                                                                                        MD5:FE3467015B8B226CB9D8077CB1ABF81B
                                                                                                                                        SHA1:665083E753C6860755D669F30DF55333F2740127
                                                                                                                                        SHA-256:E77B9D50AF6C2550CA0517B4A6DE64A8A159AD0C77F1294C4212B6E20221B099
                                                                                                                                        SHA-512:661CA9C1DEDB9CE459215C48AE1409787B39EA025DA897FE8DA5532966FEC28BF86DF4B2794F7DDACFC01064CB9A11737592018C9B5C05045934D237FB1C428B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Reykjavik) {.. {-9223372036854775808 -5280 0 LMT}.. {-1956609120 -3600 0 -01}.. {-1668211200 0 1 -01}.. {-1647212400 -3600 0 -01}.. {-1636675200 0 1 -01}.. {-1613430000 -3600 0 -01}.. {-1605139200 0 1 -01}.. {-1581894000 -3600 0 -01}.. {-1539561600 0 1 -01}.. {-1531350000 -3600 0 -01}.. {-968025600 0 1 -01}.. {-952293600 -3600 0 -01}.. {-942008400 0 1 -01}.. {-920239200 -3600 0 -01}.. {-909957600 0 1 -01}.. {-888789600 -3600 0 -01}.. {-877903200 0 1 -01}.. {-857944800 -3600 0 -01}.. {-846453600 0 1 -01}.. {-826495200 -3600 0 -01}.. {-815004000 0 1 -01}.. {-795045600 -3600 0 -01}.. {-783554400 0 1 -01}.. {-762991200 -3600 0 -01}.. {-752104800 0 1 -01}.. {-731541600 -3600 0 -01}.. {-717631200 0 1 -01}.. {-700092000 -3600 0 -01}.. {-686181600 0 1 -01}.. {-668642400 -3600 0 -01}.. {-654732000 0 1 -01}.. {-636588000 -3600 0 -01}.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):160
                                                                                                                                        Entropy (8bit):5.011466665416709
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                        MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                        SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                        SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                        SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.880390141563645
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                        MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                        SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                        SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                        SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2256
                                                                                                                                        Entropy (8bit):3.662522763865322
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                        MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                        SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                        SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                        SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.862270414049974
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                        MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                        SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                        SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                        SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8372
                                                                                                                                        Entropy (8bit):3.894755849491153
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                        MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                        SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                        SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                        SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):674
                                                                                                                                        Entropy (8bit):4.32071371733564
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                        MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                        SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                        SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                        SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8437
                                                                                                                                        Entropy (8bit):3.902306256303896
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                        MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                        SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                        SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                        SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):4.851279484907769
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                        MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                        SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                        SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                        SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):193
                                                                                                                                        Entropy (8bit):4.79231670095588
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                        MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                        SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                        SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                        SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):437
                                                                                                                                        Entropy (8bit):4.508468081487136
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                        MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                        SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                        SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                        SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):759
                                                                                                                                        Entropy (8bit):4.110997549215461
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                        MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                        SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                        SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                        SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8734
                                                                                                                                        Entropy (8bit):3.8515786470328823
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                        MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                        SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                        SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                        SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):199
                                                                                                                                        Entropy (8bit):4.912882643701746
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                        MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                        SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                        SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                        SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):824
                                                                                                                                        Entropy (8bit):4.249672335529665
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                        MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                        SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                        SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                        SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7764
                                                                                                                                        Entropy (8bit):3.5615258807990537
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                        MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                        SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                        SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                        SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8341
                                                                                                                                        Entropy (8bit):3.8532171550973526
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                        MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                        SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                        SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                        SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.893713405897538
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                        MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                        SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                        SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                        SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.830368875485429
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                        MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                        SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                        SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                        SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):739
                                                                                                                                        Entropy (8bit):4.31793586514766
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                        MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                        SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                        SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                        SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):203
                                                                                                                                        Entropy (8bit):4.803539644461131
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                        MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                        SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                        SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                        SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):198
                                                                                                                                        Entropy (8bit):4.752918480727309
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                        MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                        SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                        SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                        SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8338
                                                                                                                                        Entropy (8bit):3.847525715050911
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                        MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                        SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                        SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                        SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):4.777331394201868
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                        MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                        SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                        SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                        SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.818875198673406
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                        MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                        SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                        SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                        SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.831654343064909
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                        MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                        SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                        SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                        SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):212
                                                                                                                                        Entropy (8bit):4.918079927018121
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                        MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                        SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                        SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                        SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):194
                                                                                                                                        Entropy (8bit):4.888429541699473
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                        MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                        SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                        SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                        SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.875339623736144
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                        MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                        SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                        SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                        SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):191
                                                                                                                                        Entropy (8bit):4.948480276987682
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                        MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                        SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                        SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                        SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.902113962502196
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                        MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                        SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                        SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                        SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7736
                                                                                                                                        Entropy (8bit):3.7984816540097843
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                        SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                        SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                        SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8505
                                                                                                                                        Entropy (8bit):3.8095769056779916
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                        MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                        SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                        SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                        SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.804821796604604
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                        MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                        SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                        SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                        SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):191
                                                                                                                                        Entropy (8bit):4.863241040396457
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                        MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                        SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                        SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                        SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):4.90775999333305
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7hzi2HAIgphznN/0L5d490hzyv:MByMYhiXphntyQ90hyv
                                                                                                                                        MD5:E4114CC94C5C1DDF98535BF2B25BF109
                                                                                                                                        SHA1:212BE0FEF7039C0CDB8AF509927F4C03D8F72D22
                                                                                                                                        SHA-256:27CCEB515F9B2AB2D441F7C1533064AD13C89A6A009C3F2F14842B217075E231
                                                                                                                                        SHA-512:06C946DC79190F1C0FAF7F1F41BBEE4EE2A40910913896DE5AA94BC848DAB60F4F40A999CA4218FE1AA499854CCDD9379C937A9DEF273B2C7A352D8CAB8A5FE2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/East-Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.758562813220951
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                        MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                        SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                        SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                        SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.8181126338833655
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                        MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                        SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                        SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                        SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):196
                                                                                                                                        Entropy (8bit):4.998628928230972
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                        MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                        SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                        SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                        SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):194
                                                                                                                                        Entropy (8bit):4.887587766811186
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                        MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                        SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                        SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                        SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.887593462838566
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                        MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                        SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                        SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                        SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):4.889486451014262
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                        MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                        SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                        SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                        SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):194
                                                                                                                                        Entropy (8bit):4.812019117774239
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                        MD5:6EF54792279C249B16877100682F1806
                                                                                                                                        SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                        SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                        SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.808907056781067
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                        MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                        SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                        SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                        SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):175
                                                                                                                                        Entropy (8bit):4.857134440822812
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                        MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                        SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                        SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                        SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7440
                                                                                                                                        Entropy (8bit):3.695300167191082
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                        SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                        SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                        SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):111
                                                                                                                                        Entropy (8bit):4.924838898127838
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                        MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                        SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                        SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                        SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8505
                                                                                                                                        Entropy (8bit):3.8091719283634853
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                        MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                        SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                        SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                        SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):170
                                                                                                                                        Entropy (8bit):4.862365884559795
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                        MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                        SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                        SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                        SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):172
                                                                                                                                        Entropy (8bit):4.901791318009318
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                        MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                        SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                        SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                        SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):110
                                                                                                                                        Entropy (8bit):4.928744204623185
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                        MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                        SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                        SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                        SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):159
                                                                                                                                        Entropy (8bit):4.910789466104329
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                        MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                        SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                        SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                        SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.980500771169276
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                        MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                        SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                        SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                        SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):118
                                                                                                                                        Entropy (8bit):4.965033464829338
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                        MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                        SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                        SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                        SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):118
                                                                                                                                        Entropy (8bit):5.002239901486653
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                        MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                        SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                        SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                        SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):118
                                                                                                                                        Entropy (8bit):4.97889339723103
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                        MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                        SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                        SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                        SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.922268982357521
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                        MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                        SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                        SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                        SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.949132511023475
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                        MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                        SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                        SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                        SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.971627677226461
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                        MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                        SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                        SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                        SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.956438091983076
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                        MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                        SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                        SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                        SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.974743300958087
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                        MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                        SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                        SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                        SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.930134062078826
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                        MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                        SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                        SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                        SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.915798027862021
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                        MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                        SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                        SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                        SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.95764928386407
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                        MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                        SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                        SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                        SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):159
                                                                                                                                        Entropy (8bit):4.898210849752128
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                        MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                        SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                        SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                        SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):115
                                                                                                                                        Entropy (8bit):4.979902281541545
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                        MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                        SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                        SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                        SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.964101313797091
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                        MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                        SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                        SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                        SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):5.00162575418652
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                        MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                        SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                        SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                        SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.978079707159482
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                        MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                        SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                        SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                        SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.994320173226919
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                        MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                        SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                        SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                        SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):117
                                                                                                                                        Entropy (8bit):4.9895752453470585
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                        MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                        SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                        SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                        SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):115
                                                                                                                                        Entropy (8bit):4.921164129348819
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                        MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                        SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                        SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                        SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.948161547682094
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                        MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                        SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                        SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                        SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.970850637731657
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                        MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                        SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                        SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                        SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.955530107787899
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                        MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                        SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                        SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                        SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.973993120288556
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                        MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                        SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                        SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                        SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.928999319005163
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                        MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                        SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                        SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                        SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.9145396982864895
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                        MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                        SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                        SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                        SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):116
                                                                                                                                        Entropy (8bit):4.956751740978211
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                        MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                        SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                        SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                        SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):158
                                                                                                                                        Entropy (8bit):4.886484135647838
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                        MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                        SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                        SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                        SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):163
                                                                                                                                        Entropy (8bit):4.911342539638601
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                        MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                        SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                        SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                        SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):157
                                                                                                                                        Entropy (8bit):4.838936002050477
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                        MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                        SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                        SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                        SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):110
                                                                                                                                        Entropy (8bit):4.903699772785336
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                        MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                        SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                        SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                        SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):163
                                                                                                                                        Entropy (8bit):4.874807282103623
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                        MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                        SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                        SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                        SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):158
                                                                                                                                        Entropy (8bit):4.874356623237119
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                        MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                        SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                        SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                        SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9102
                                                                                                                                        Entropy (8bit):3.899679308991091
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:UvV6eHuZ+y+2KDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:SVJUSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:262A99D2D471F855C2A3C96CACB0C431
                                                                                                                                        SHA1:2CAC8BFAD1A626A189413203ADA2E2B753A6DA69
                                                                                                                                        SHA-256:5808F77CAB37ED4F52F0A02FF0B75EA194F8799A2165695CA3650579CAD498D9
                                                                                                                                        SHA-512:6DC3BD4177292C07390CD0EC2F672FB6846CEEFA1A2C57B2C8E84CE43C90486544350DA998A5E36CA7A02C46859B4183D829B26013E01071014C6E2849D6573C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Amsterdam) {.. {-9223372036854775808 1172 0 LMT}.. {-4260212372 1172 0 AMT}.. {-1693700372 4772 1 NST}.. {-1680484772 1172 0 AMT}.. {-1663453172 4772 1 NST}.. {-1650147572 1172 0 AMT}.. {-1633213172 4772 1 NST}.. {-1617488372 1172 0 AMT}.. {-1601158772 4772 1 NST}.. {-1586038772 1172 0 AMT}.. {-1569709172 4772 1 NST}.. {-1554589172 1172 0 AMT}.. {-1538259572 4772 1 NST}.. {-1523139572 1172 0 AMT}.. {-1507501172 4772 1 NST}.. {-1490566772 1172 0 AMT}.. {-1470176372 4772 1 NST}.. {-1459117172 1172 0 AMT}.. {-1443997172 4772 1 NST}.. {-1427667572 1172 0 AMT}.. {-1406672372 4772 1 NST}.. {-1396217972 1172 0 AMT}.. {-1376950772 4772 1 NST}.. {-1364768372 1172 0 AMT}.. {-1345414772 4772 1 NST}.. {-1333318772 1172 0 AMT}.. {-1313792372 4772 1 NST}.. {-1301264372 1172 0 AMT}.. {-1282256372 4772 1 NST}.. {-1269814772 1172 0 AMT}.. {-12507
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6927
                                                                                                                                        Entropy (8bit):3.8182041031531897
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                        SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                        SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                        SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2063
                                                                                                                                        Entropy (8bit):3.679377249443024
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                        MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                        SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                        SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                        SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7954
                                                                                                                                        Entropy (8bit):3.7252594544513795
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                        SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                        SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                        SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.876296755647751
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                        MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                        SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                        SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                        SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7309
                                                                                                                                        Entropy (8bit):3.8204712502914653
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:02A003411B61A311896A6407B622152A
                                                                                                                                        SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                        SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                        SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8020
                                                                                                                                        Entropy (8bit):3.820756136386754
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                        SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                        SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                        SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.943205109348136
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                        MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                        SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                        SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                        SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9223
                                                                                                                                        Entropy (8bit):3.8450929464870804
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                        SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                        SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                        SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7974
                                                                                                                                        Entropy (8bit):3.7264631277913853
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                        SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                        SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                        SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8287
                                                                                                                                        Entropy (8bit):3.8244305880244567
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                        SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                        SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                        SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.952483060656419
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                        MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                        SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                        SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                        SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8096
                                                                                                                                        Entropy (8bit):3.7635458172251406
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                        MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                        SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                        SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                        SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7722
                                                                                                                                        Entropy (8bit):3.8237774522471564
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:vFKb+vS74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOR:vFKX41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:F9BC892F4BAE6712718C75AA5A07E1C7
                                                                                                                                        SHA1:D7BDB30B9E10A7B6FABB5A257F9F6C538C1E3371
                                                                                                                                        SHA-256:C6ABC78AD0F03F903E04DB41067B555F9E589E321E253A01ED819189C6FFFC0E
                                                                                                                                        SHA-512:A8F8BF7ED070A5DA021BC0A5F87003B7DE433EA66B38A09CA6BDC5F4DC964D35758AE325B0687694AA5F712EF563D1EB8444D11CBDD8332457AB8BBFF8602363
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Copenhagen) {.. {-9223372036854775808 3020 0 LMT}.. {-2524524620 3020 0 CMT}.. {-2398294220 3600 0 CET}.. {-1692496800 7200 1 CEST}.. {-1680490800 3600 0 CET}.. {-935110800 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 0 CEST}.. {-769388400 3600 0 CET}.. {-747010800 7200 1 CEST}.. {-736383600 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-706748400 3600 0 CET}.. {-683161200 7200 1 CEST}.. {-675298800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9810
                                                                                                                                        Entropy (8bit):3.7669748644882417
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:fbxxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:fbzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                        MD5:726F01B47BB99952639200AB73E29425
                                                                                                                                        SHA1:FF38CF353CE007BE871A27DDF836D198D21F167F
                                                                                                                                        SHA-256:930F4E37B6D60B6701CBA95EEA1F6053D85E5F9DE6BBE287A0D43E24B9D63FB0
                                                                                                                                        SHA-512:CF3567BCB23C75527F154C987FAFAD09A5E84E0745A3DB55D268688E5BB37D4E17E2D71EF608FA9C1CA99066BD384108AB9F8C7AD5CAC9A95BC6A541B0135699
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1500 0 LMT}.. {-2821649700 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9509
                                                                                                                                        Entropy (8bit):3.8837074152297704
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                        SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                        SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                        SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.879252060643389
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                        MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                        SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                        SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                        SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7368
                                                                                                                                        Entropy (8bit):3.7258352536809705
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                        SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                        SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                        SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.914274131294981
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                        MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                        SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                        SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                        SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3683
                                                                                                                                        Entropy (8bit):3.814835316757376
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                        MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                        SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                        SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                        SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.8801202136140915
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                        MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                        SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                        SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                        SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2512
                                                                                                                                        Entropy (8bit):3.941165221943348
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                        MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                        SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                        SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                        SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7453
                                                                                                                                        Entropy (8bit):3.762620506765216
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:j3C1LyEpkvIpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:j3C9VWdivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:1F0C92A6E5C6BAD82AD7E35814ACC388
                                                                                                                                        SHA1:F29C94DF4EE211481051186BBE5CD77EEDC6C33F
                                                                                                                                        SHA-256:08B137B7B933393F8F4574615A370013288E5297937B5C59D4179744273FAB26
                                                                                                                                        SHA-512:88E8B89439022D219D752340E28C21E461D8E288DA135DA4765C87037B610515E6D9E1B716707025B5BAE652FA2F2A89577949C8A923E5C8667AA6CB5C1BAD7A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kiev) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701820000 10800 1 EEST}.. {7175
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2029
                                                                                                                                        Entropy (8bit):3.668326642402654
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                        MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                        SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                        SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                        SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9878
                                                                                                                                        Entropy (8bit):3.8275310275285723
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                        MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                        SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                        SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                        SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.948438246006353
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                        MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                        SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                        SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                        SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10211
                                                                                                                                        Entropy (8bit):3.826887992237191
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                        MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                        SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                        SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                        SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9139
                                                                                                                                        Entropy (8bit):3.8497931755359303
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:TkR06ZldaKsc1+FpbdKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiT1:wxRscASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:789594ED1BB0EDA605DFB567C1E7FE9E
                                                                                                                                        SHA1:66C7116CCBED0917A429BB277CF4E0B3361A5B41
                                                                                                                                        SHA-256:380E49D38F6ABE946A90A9343A277ED28492EB800747D6D14F4639FD3EA80EDE
                                                                                                                                        SHA-512:62CC68E72E79B7A377EAFE92B64D829CD5B9651FCA6782DEF4886C91BB9DF5FCFCD0CF8C5C7628F49E8C523A4AF917DA2745ABA56107683CA014C3E0254E780E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Luxembourg) {.. {-9223372036854775808 1476 0 LMT}.. {-2069713476 3600 0 CET}.. {-1692496800 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1662343200 7200 1 CEST}.. {-1650157200 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1612659600 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585519200 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552258800 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520550000 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490572800 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459119600 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1411866000 3600 1 WEST}.. {-1396224000 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269813600 0 0 WET}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8517
                                                                                                                                        Entropy (8bit):3.8326167134909177
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                        SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                        SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                        SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8724
                                                                                                                                        Entropy (8bit):3.816380386871747
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                        SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                        SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                        SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.959733196757503
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                        MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                        SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                        SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                        SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2177
                                                                                                                                        Entropy (8bit):3.9354590900153172
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                        MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                        SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                        SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                        SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9186
                                                                                                                                        Entropy (8bit):3.856050322706834
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:2d4STO1C+4qoM9JfKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcot:wvp+hSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:859DF194457CED25EA3EC247CDEA5025
                                                                                                                                        SHA1:970579F53446EBE50438CC3582D88094C7D7DEEB
                                                                                                                                        SHA-256:654B92E8B9E8FBDC967D094B48110908F458454D7057F680AC745B9C8D48FCC1
                                                                                                                                        SHA-512:3E589FC8CA5E0B0F7F6F17A6983813460AB7E07B9B631D8380836F00A8288FF80650D4139B2A6DEDFF245DE571C7726E087DFF3E6F5F9E7E9C9DFE72B839DC7A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Monaco) {.. {-9223372036854775808 1772 0 LMT}.. {-2448318572 561 0 PMT}.. {-1854403761 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2430
                                                                                                                                        Entropy (8bit):3.942836780611272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                        MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                        SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                        SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                        SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.7873368289068905
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                        MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                        SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                        SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                        SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7922
                                                                                                                                        Entropy (8bit):3.818430983275607
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:MC+4twRQqvSO774elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:MXRQqvSOv41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:9923D3F3C50D2BD96BD36558FBCD8E92
                                                                                                                                        SHA1:56584B8B9CB27B0ADCAD490C029EE58308C4D7C5
                                                                                                                                        SHA-256:5A28B5CEC79B57D4856E3F05615245E6F74DF6388B48BF3F605B792CA3BD972D
                                                                                                                                        SHA-512:1FA928EA5F468F2B4AA40B6B73CE6E42267832413B333C399431FE08C6CB4FD4BDD7E3DB15682C76E5EDEB5849224F1EE5B9667E68A8C5C89AF09B075E4F7755
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Oslo) {.. {-9223372036854775808 2580 0 LMT}.. {-2366757780 3600 0 CET}.. {-1691884800 7200 1 CEST}.. {-1680573600 3600 0 CET}.. {-927511200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-340844400 7200 1 CEST}.. {-324514800 3600 0 CET}.. {-308790000 7200 1 CEST}.. {-293065200 3600 0 CET}.. {-277340400 7200 1 CEST}.. {-261615600 3600 0 CET}.. {-245890800 7200 1 CEST}.. {-230166000 3600 0 CET}.. {-214441200 7200 1 CEST}.. {-198716400 3600 0 CET}.. {-182991600 7200 1 CEST}.. {-166662000 3600 0 CET}.. {-147913200 7200 1 CEST}.. {-135212400 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9152
                                                                                                                                        Entropy (8bit):3.8506895725632746
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                        SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                        SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                        SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.910162937111088
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                        MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                        SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                        SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                        SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8038
                                                                                                                                        Entropy (8bit):3.8240363895915914
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                        SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                        SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                        SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7658
                                                                                                                                        Entropy (8bit):3.7750218768791806
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                        SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                        SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                        SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8813
                                                                                                                                        Entropy (8bit):3.8168470239811736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                        SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                        SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                        SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2118
                                                                                                                                        Entropy (8bit):3.664269700453612
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                        MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                        SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                        SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                        SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.955758257767983
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                        MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                        SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                        SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                        SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.937834327554967
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                        MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                        SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                        SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                        SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2061
                                                                                                                                        Entropy (8bit):3.6638125261109824
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                        MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                        SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                        SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                        SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2389
                                                                                                                                        Entropy (8bit):3.9502615086649637
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:wM2wE0xhuHJkN+2kCnbdSisa0ewEKGfUslIYtq8X:UwEAEpkuCgaNl7
                                                                                                                                        MD5:1953A171614196D2FD2CA12FFE6F70D4
                                                                                                                                        SHA1:20958D5888F94C1FF2C90DDB97915435095AA67C
                                                                                                                                        SHA-256:4186A873A6218FF746957A0AAED1D61FC28FF5ED6D44BF38F36B5120A21C06C6
                                                                                                                                        SHA-512:35A628EBB2C2068A7DE07175494E195D75ADE30CB4B8BFE7EE7EA0A3B30F68BF6E0F21590A0A2DA0E02B944473545A5887BF95692A9C9E9DCD08CB8D542D142B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {694216800 7200 0 EET}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.953089768975736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                        MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                        SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                        SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                        SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7654
                                                                                                                                        Entropy (8bit):3.727428614069594
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                        SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                        SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                        SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7308
                                                                                                                                        Entropy (8bit):3.817544865319589
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:Skhe74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:Sky41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:A17318A055D4BB049FB4621CDC2AFED3
                                                                                                                                        SHA1:61BA62F253BD4D8B34C2CFCDB96AB458D413E214
                                                                                                                                        SHA-256:12447CE016745FC14584CB5F753E918C23ECA5D028CA50042E0714CF3783608A
                                                                                                                                        SHA-512:90CF037C1DBF55C5D70164D2B2CBDC9580F7FE496279416F578E42A444AD6CEBFF29336921619AAFC4E872B886A9AC5EF45006D2B9585D17AA3864F773C89610
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Stockholm) {.. {-9223372036854775808 4332 0 LMT}.. {-2871681132 3614 0 SET}.. {-2208992414 3600 0 CET}.. {-1692496800 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7549
                                                                                                                                        Entropy (8bit):3.76585669030767
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                        SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                        SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                        SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7675
                                                                                                                                        Entropy (8bit):3.809498345470167
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                        SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                        SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                        SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.906212162381389
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                        MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                        SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                        SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                        SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2119
                                                                                                                                        Entropy (8bit):3.680951255407528
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                        MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                        SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                        SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                        SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7541
                                                                                                                                        Entropy (8bit):3.769633712898356
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:dpSlo5Epkn/paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:dpUWnmivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:4AD237C8A1D94E2CB70377C49867AC76
                                                                                                                                        SHA1:121303331223925BFB708918BAED3CD2F0E33C60
                                                                                                                                        SHA-256:747F543B7A875214F8EEBFDAE3182D91B1E93CEB57B58D2B7657672F949B13A9
                                                                                                                                        SHA-512:FD2FB930CB81BD3427AEF374ACAC2A120F6AD447625824AD6D08E68868A3B389FDDE7E2A82FCFF3490488601ADE646AC989AA7CEF1FE77A700E232D7561B6E74
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Uzhgorod) {.. {-9223372036854775808 5352 0 LMT}.. {-2500939752 3600 0 CET}.. {-946774800 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 1 CEST}.. {-794714400 3600 0 CET}.. {-773456400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 3600 0 CET}.. {67
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.953146873643623
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                        MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                        SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                        SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                        SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.914414313741477
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                        MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                        SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                        SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                        SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7930
                                                                                                                                        Entropy (8bit):3.8193566380830273
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                        SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                        SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                        SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7485
                                                                                                                                        Entropy (8bit):3.7711709848169592
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                        SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                        SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                        SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2123
                                                                                                                                        Entropy (8bit):3.667144931158014
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                        MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                        SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                        SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                        SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8662
                                                                                                                                        Entropy (8bit):3.8187545871488995
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                        SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                        SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                        SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):4.899266605519742
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                        MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                        SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                        SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                        SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7490
                                                                                                                                        Entropy (8bit):3.767302554706298
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:rnziEpkvV5lpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:rhWd50ivBeRF+W35Syrwl9h5j
                                                                                                                                        MD5:CC195C2ED7DEE40A4A42C6CCF64E4DB6
                                                                                                                                        SHA1:34DC86891FBAAAE0FF328D4896566C777CDF1075
                                                                                                                                        SHA-256:F0045F64F64A2C40088F2960616AB8E0AABB8D6309F489FEE842056FB8412F72
                                                                                                                                        SHA-512:8F58C8023260B5BBA51EE05811F33A2315A79996C900F04069372114EF3B1AB593CE7155288B8699BF2B2E9B284FE5109827B3FC8644012DB54D039E73F2B8EA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zaporozhye) {.. {-9223372036854775808 8440 0 LMT}.. {-2840149240 8400 0 +0220}.. {-1441160400 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-894769200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-826419600 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {654649200 10800 0 MSK}.. {670374000 10800 0 EEST}.. {686091600 7200 0 EET}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7305
                                                                                                                                        Entropy (8bit):3.8199799674700277
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                        MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                        SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                        SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                        SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):170
                                                                                                                                        Entropy (8bit):4.8978035005721265
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                        MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                        SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                        SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                        SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):175
                                                                                                                                        Entropy (8bit):4.90874180513438
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                        MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                        SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                        SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                        SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):153
                                                                                                                                        Entropy (8bit):4.867609984313873
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                        MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                        SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                        SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                        SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):155
                                                                                                                                        Entropy (8bit):4.917182390229381
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                        MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                        SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                        SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                        SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):155
                                                                                                                                        Entropy (8bit):4.904279164422928
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                        MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                        SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                        SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                        SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):154
                                                                                                                                        Entropy (8bit):4.892526720357546
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                        MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                        SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                        SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                        SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):159
                                                                                                                                        Entropy (8bit):4.917976058206477
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                        MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                        SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                        SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                        SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):111
                                                                                                                                        Entropy (8bit):4.90682088010982
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                        MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                        SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                        SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                        SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.913328649996328
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                        MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                        SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                        SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                        SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.888934660651573
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLGsA/8rtyXHAIgvMGsA/8rJARL/+GAKyx/2RQqGsAW:SlSWB9vsM3yj6SHAIgv1sAN/+XZx+RQK
                                                                                                                                        MD5:F51C5B80789F65136304CE107E4E60E1
                                                                                                                                        SHA1:3F4690BCCA45C0ADEC184175DEC53730C326733C
                                                                                                                                        SHA-256:E4AB3A08ED590D907F9741D4B8FE27E552B19FE0257F14CE2ED5289D5685974C
                                                                                                                                        SHA-512:9D0BB2D8C9D42C3F7274E0831B4320023069A7DF2069AA5EB6FF1BBBF5781629020BBB70C9ECCC38955FC79A5E2CB3110AB90C21191A6FB421F3195C31FC984C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Reykjavik)]} {.. LoadTimeZoneFile Atlantic/Reykjavik..}..set TZData(:Iceland) $TZData(:Atlantic/Reykjavik)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.807410166086502
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                        MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                        SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                        SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                        SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.853088038233057
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                        MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                        SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                        SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                        SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):154
                                                                                                                                        Entropy (8bit):4.957836950238227
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9FBIEW3odNMXGm2OHAWMx5oHvTLyvMVSYovV:SlSWB9eg/+LxpW3SDm2OHAnx5oHvTIMI
                                                                                                                                        MD5:DA36A8158AF3480E67CD6EF3ABB875E3
                                                                                                                                        SHA1:9DA259BFB6B39AB0425E67A1E4F1ECAA1321AD72
                                                                                                                                        SHA-256:CB43DEAFAD0F8BF7DE8567841790A58D358EF2B210BB2022686B3EB7F97B2E5B
                                                                                                                                        SHA-512:48B20BFD14B0C756CD3AAA9A422837D7D5012612294EB01EBF12A26D0147D85087DED1B95C3E5CAB1485E8BC3B19A69B9DB234D06562AD0482CB7518977256BE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Christmas) {.. {-9223372036854775808 25372 0 LMT}.. {-2364102172 25200 0 +07}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):152
                                                                                                                                        Entropy (8bit):4.861380366254495
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9dsFNMXGm2OHGXTvxoeoHvmVUXxXW5d6TW7Ay:SlSWB9eg/+Lx2Dm2OHGXCeoHv3BG5UI9
                                                                                                                                        MD5:4D5285269D6F0A54495B10EEF4994E01
                                                                                                                                        SHA1:FEE44907B02B660390CFDC560E3981112D5774BB
                                                                                                                                        SHA-256:71194B896CC00967EBBE3F9F4609F8C5CD73CE56B2529646A7A6AC679BB03400
                                                                                                                                        SHA-512:068D29EA51465A5232724A0CEF0274FD5DFC16A44720823CEA470125129FF527BF411EDAAFAEBE5F9783334BD93DB92372D0847207E4A42C79A0F6158163F1C8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Cocos) {.. {-9223372036854775808 23260 0 LMT}.. {-2209012060 23400 0 +0630}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.825881690094318
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                        MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                        SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                        SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                        SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):149
                                                                                                                                        Entropy (8bit):4.871582172327986
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL12h2FNMXGm2OHvavFd9vM0VQVFv:SlSWB9eg/+L53XDm2OHEd1nVQVV
                                                                                                                                        MD5:5D07EBAAF83E8E473C23142CB09A05BF
                                                                                                                                        SHA1:34FD76789085EB6336193889D8FB5A8B3142383E
                                                                                                                                        SHA-256:C7AFDE6978D8CE5413730D370E2776E2ACC7D96570A6034EB504C0F42CA5D1E7
                                                                                                                                        SHA-512:FC5613EFC3B8EFA3553ECD3232383FF4CF5F4D777A1E46C4D212080711EA33F38A59449F828C6E33CB1F359249F254B4869AFD8F434FBD5213E657732D832777
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Kerguelen) {.. {-9223372036854775808 0 0 -00}.. {-631152000 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):149
                                                                                                                                        Entropy (8bit):4.942285614866899
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzJM5FNMXGm2OHuVdF+YoHscfNmHIRNVsRYovV:SlSWB9eg/+L/YDm2OHWgYoH9YHkSN
                                                                                                                                        MD5:ECA9671460E65583ADF4892E40F2402E
                                                                                                                                        SHA1:6E5DE51DD1FB619E33254F5967647A77A5D7C496
                                                                                                                                        SHA-256:8E1D0F7268A5EE75E8A7C17FD6E1A9880BAD18A612346C29D70B462024D7371E
                                                                                                                                        SHA-512:CBD970D789943120B8DE5A166B97ABC7E221F7692DE26FC5523FB0D76C4BF9D10F541778ED1ABB7A3B9529547C20B804B702B7221516970B7B3225A87682AC93
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mahe) {.. {-9223372036854775808 13308 0 LMT}.. {-1988163708 14400 0 +04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.883092265054605
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                        MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                        SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                        SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                        SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):272
                                                                                                                                        Entropy (8bit):4.5144164346164715
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                        MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                        SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                        SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                        SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.828945679595274
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                        MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                        SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                        SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                        SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):152
                                                                                                                                        Entropy (8bit):4.978742383555601
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELsAcCFNMXGm2OHuU7oeoHsdvcUeNVsRYovV:SlSWB9eg/+LBXDm2OHb7oeoHTfNSN
                                                                                                                                        MD5:A03BEEC3F4CF0F6E1077A04C67CF3375
                                                                                                                                        SHA1:4C39038341E26C2E68F2E46AD243A0955098F149
                                                                                                                                        SHA-256:E039B16CAAB8F5D8F85625E0CC1D0FE42369715F2A4810BDF7F9CF19A28B5603
                                                                                                                                        SHA-512:B23C6C28FEE0A8CA93DB2928A9AC97DD8475B7C1FC6DCB70E696F066D67DF4FF0285D7631400DEDD780C4B5F868B194CC59108FCFA519473D1ADDEC36CC53262
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Reunion) {.. {-9223372036854775808 13312 0 LMT}.. {-1848886912 14400 0 +04}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):166
                                                                                                                                        Entropy (8bit):4.809541513808179
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                        MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                        SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                        SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                        SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):177
                                                                                                                                        Entropy (8bit):4.8290104377288925
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                        MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                        SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                        SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                        SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.722012123002917
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                        MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                        SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                        SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                        SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):164
                                                                                                                                        Entropy (8bit):4.8422204749795545
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                        MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                        SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                        SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                        SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.810216093939366
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                        MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                        SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                        SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                        SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.829980800076139
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                        MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                        SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                        SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                        SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7736
                                                                                                                                        Entropy (8bit):3.799706947156251
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                        MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                        SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                        SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                        SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):111
                                                                                                                                        Entropy (8bit):4.902637155364683
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                        MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                        SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                        SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                        SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8505
                                                                                                                                        Entropy (8bit):3.8405400251137207
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                        MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                        SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                        SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                        SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.884776849010803
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                        MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                        SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                        SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                        SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):191
                                                                                                                                        Entropy (8bit):4.8897674180962145
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                        MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                        SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                        SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                        SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):200
                                                                                                                                        Entropy (8bit):4.877941255622543
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                        MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                        SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                        SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                        SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.888611285267583
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                        MD5:92548E239012515D756E002768CA876A
                                                                                                                                        SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                        SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                        SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):181
                                                                                                                                        Entropy (8bit):4.881663364410736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                        MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                        SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                        SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                        SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):177
                                                                                                                                        Entropy (8bit):4.8545620422964015
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                        MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                        SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                        SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                        SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):171
                                                                                                                                        Entropy (8bit):4.902914099699953
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                        MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                        SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                        SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                        SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8505
                                                                                                                                        Entropy (8bit):3.836877329152454
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                        MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                        SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                        SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                        SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):909
                                                                                                                                        Entropy (8bit):4.042826306713664
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                        MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                        SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                        SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                        SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8772
                                                                                                                                        Entropy (8bit):3.900078030355782
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                        MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                        SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                        SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                        SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):280
                                                                                                                                        Entropy (8bit):4.715653436088026
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                        MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                        SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                        SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                        SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8165
                                                                                                                                        Entropy (8bit):3.6566720439018874
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                        MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                        SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                        SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                        SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):305
                                                                                                                                        Entropy (8bit):4.600179085934857
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/ZzSDm2OH9pvoHT1YoHvmdcXALEzvScHoVvXKnOjvScHb01Fy:MB86RGmdH9pvCT1YCvnXALEzHHIfKOjd
                                                                                                                                        MD5:AEC058BE796F1513F3DF3E545290D223
                                                                                                                                        SHA1:27D274974AC95B724A4BFDD65CB1B9DD92F73E3D
                                                                                                                                        SHA-256:492DF366BB0A7D29D2DB4A9C40CF0C15CB47343FF908D1AA86092C8E84E4434B
                                                                                                                                        SHA-512:E0924AB86E512AE1B800DEFA637F6B1743FF77F1FEFDC5068A7C30C1AC0BAC60F0D0351278866FD98A59D56BA2C56A1AFC1EBB4F14AAFE5D450085587B7C8F4A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chuuk) {.. {-9223372036854775808 -49972 0 LMT}.. {-3944628428 36428 0 LMT}.. {-2177489228 36000 0 +10}.. {-1743674400 32400 0 +09}.. {-1606813200 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 36000 0 +10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8203
                                                                                                                                        Entropy (8bit):3.546693824302767
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:QXn3AWkHkPp2YXaVU+PO/Un4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+PO/UnOSmSmS6ZaILg
                                                                                                                                        MD5:B8B2048F107528DEB4B04CB3E698A5BD
                                                                                                                                        SHA1:0E82DCB11A4553771760B8B0A748EC03F953D2FB
                                                                                                                                        SHA-256:84B815988D1A5AC16F3EC52844BDCE7A8E8707800C782235B5928473EEF9B433
                                                                                                                                        SHA-512:511E3C51B4016641146D21264C031151F2CE9F916F0D97C47D623B66F6244BA9243108179C786B63B8B71F77885B916AC6D18C10CFA1001290019CE6B73278D9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):789
                                                                                                                                        Entropy (8bit):4.0457106900970325
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                        MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                        SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                        SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                        SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.82787610497142
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                        MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                        SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                        SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                        SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.913439535905759
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                        MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                        SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                        SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                        SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5636
                                                                                                                                        Entropy (8bit):3.637086785452708
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:9QdCQvGPccyGqjXKZ2luR7oVqqJZozv88s2:Wd9vGPfyGi6Z2opCs
                                                                                                                                        MD5:D2A17937A99B50B3BCD50F8C10520B56
                                                                                                                                        SHA1:A27681C6EC2B4625262359E5ADFEA09CAB58FAFC
                                                                                                                                        SHA-256:A29FAAEE67BC07F5DF858DAC070F03E45E29B67A5F9DE6DD992E79A9601979B7
                                                                                                                                        SHA-512:A16F96B17E7221A9C60EF506D7ABFE806304AAAB8C64A69E340E9960BEB64C7334931CD6FBBA5F22A1A3BFFE55690BDF04E60852E516CB3048EE34AC3EAB16CC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}.. {1668261600 4
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):154
                                                                                                                                        Entropy (8bit):5.018668544746349
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4QwyFPMXGm2OHwodGeoHvmcpXrWXVN0UIoAov:SlSWB9eg/BCPDm2OHwxeoHvmgSX0YAov
                                                                                                                                        MD5:C1547FDC362DA1162FE7B53BC16AEA87
                                                                                                                                        SHA1:3249423B61C42E6CE54A77BACA0A8FDFD2594CF9
                                                                                                                                        SHA-256:B2ACF1461318A0B21653B6F21DE5E54651A417A469AAD0DBF8099626040BEB51
                                                                                                                                        SHA-512:76D0F4489CCB32A8CDCA5151E086E93A0199C6FF5066DD73F873F103F7592BFE4A3765BC862246817C2F0CA7F33B02EF40E5A3C9CF461A07D9AF03F623FC08FB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Funafuti) {.. {-9223372036854775808 43012 0 LMT}.. {-2177495812 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):247
                                                                                                                                        Entropy (8bit):4.687336389955113
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                        MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                        SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                        SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                        SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):155
                                                                                                                                        Entropy (8bit):4.976931060677737
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                        MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                        SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                        SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                        SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):157
                                                                                                                                        Entropy (8bit):4.9796189407775255
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                        MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                        SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                        SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                        SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):733
                                                                                                                                        Entropy (8bit):4.244282318063802
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                        MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                        SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                        SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                        SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):344
                                                                                                                                        Entropy (8bit):4.640604617840767
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                        MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                        SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                        SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                        SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):193
                                                                                                                                        Entropy (8bit):4.844454917943834
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                        MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                        SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                        SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                        SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):208
                                                                                                                                        Entropy (8bit):4.669308556946547
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                        MD5:544A0A83241333805192A6F03888E359
                                                                                                                                        SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                        SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                        SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):219
                                                                                                                                        Entropy (8bit):4.739672105601744
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                        MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                        SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                        SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                        SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):394
                                                                                                                                        Entropy (8bit):4.441317927120857
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                        MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                        SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                        SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                        SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):304
                                                                                                                                        Entropy (8bit):4.5947337310364835
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                        MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                        SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                        SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                        SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):333
                                                                                                                                        Entropy (8bit):4.49621343701744
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/QpDm2OHyexYoHvmf/aHwzvScHoVv3HKnOjvScHr8e0LYX0YAov:MB86cmdHyuYCvMiHwzHHI/HKOjHHYe0I
                                                                                                                                        MD5:CA7ED52987F13BA6A3043C324F72C3D0
                                                                                                                                        SHA1:F5798473DB3A9AA588E5F0D772AD2145A90DE707
                                                                                                                                        SHA-256:67EA1A2A84E0FA686C04EF327E7EEACCC15E21BED79A801E64BB57FE4184509A
                                                                                                                                        SHA-512:4EA25564E1430615D0FE75319B3CFC88E3FB7BCE026B4C59842FC513CBE7BFF3AD39CC283ED88DD7292DFE8185ACECD5E1ED0D5997F27082F3F6B2D1317D86C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Majuro) {.. {-9223372036854775808 41088 0 LMT}.. {-2177493888 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-818067600 39600 0 +11}.. {-7988400 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):159
                                                                                                                                        Entropy (8bit):4.976348164850869
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                        MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                        SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                        SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                        SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):194
                                                                                                                                        Entropy (8bit):4.81307101485774
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                        MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                        SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                        SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                        SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):244
                                                                                                                                        Entropy (8bit):4.702705620563736
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                        MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                        SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                        SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                        SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.846897598147338
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                        MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                        SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                        SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                        SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5139
                                                                                                                                        Entropy (8bit):3.65794255179185
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                        MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                        SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                        SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                        SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):326
                                                                                                                                        Entropy (8bit):4.531117764974758
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                        MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                        SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                        SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                        SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.985607855830399
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                        MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                        SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                        SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                        SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):183
                                                                                                                                        Entropy (8bit):4.919381181565273
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                        MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                        SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                        SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                        SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.809907977056877
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                        MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                        SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                        SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                        SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):338
                                                                                                                                        Entropy (8bit):4.55704384204571
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9eg/XyiDm2OHANgYoHT6WKNoHvmScHwzvScHoVv3HKnOjvScHb0Zzy:MB86C2mdH1YCT61NCvfcHwzHHI/HKOjX
                                                                                                                                        MD5:497B7BE4CE7A51C19CE7D4DDC3109281
                                                                                                                                        SHA1:5ED794E3B95A99CF1B9520174A15396A3A8ADF28
                                                                                                                                        SHA-256:88D62B644BB96A9318427B4CA56DB37C8217DA449328C801ED77007BE9420F9C
                                                                                                                                        SHA-512:2E0898F7135E1634298BD5DE73F129433F9DA47E6F08E5A58D83A4DF4F6FC0F54B6FC2660B0EE4C13561A925841B160B893D4A21A0622125D2E3DC66883C5080
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pohnpei) {.. {-9223372036854775808 -48428 0 LMT}.. {-3944629972 37972 0 LMT}.. {-2177490772 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.786230343954939
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGuySeyXHAIgObTuyoAFARL/nUDHu3HppUDHuyB:SlSWB9vsM3yciySeSHAIgObiyJAN/X3y
                                                                                                                                        MD5:D32F290A7020C13D7A130A0548112B02
                                                                                                                                        SHA1:314877B3C316D7BD9962DE18A9D57A59556E0D95
                                                                                                                                        SHA-256:EDC43EF78691A1B22D111BC4390EA442B893E61771A6FD76BDAE1D46C5904C0C
                                                                                                                                        SHA-512:9054C22EA382CACE946FE08F0118E2A4120DE4FF1F3FA908869E4BFA20D2DF8AED0DD5F169871BD09743563639F6E24C7DB8BBFB3A7268DE15DB7CCAFE622192
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pohnpei)]} {.. LoadTimeZoneFile Pacific/Pohnpei..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Pohnpei)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):190
                                                                                                                                        Entropy (8bit):4.945354510868153
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                        MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                        SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                        SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                        SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):969
                                                                                                                                        Entropy (8bit):3.943959457262612
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                        MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                        SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                        SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                        SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.854594370903023
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                        MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                        SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                        SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                        SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):193
                                                                                                                                        Entropy (8bit):4.78073436515702
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                        MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                        SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                        SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                        SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):154
                                                                                                                                        Entropy (8bit):4.946903999617555
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                        MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                        SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                        SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                        SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):152
                                                                                                                                        Entropy (8bit):4.969953728206455
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                        MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                        SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                        SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                        SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):451
                                                                                                                                        Entropy (8bit):4.343299747430587
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                        MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                        SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                        SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                        SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.913386161054243
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHqAOsvUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/TAO2
                                                                                                                                        MD5:643A77CAA5D7E031418C150A2D114BC4
                                                                                                                                        SHA1:BE00B59D7AEB6AAB871D87A1C6243233833C4539
                                                                                                                                        SHA-256:BDD8C779AF9D671AD7F20832FFF8EB3B25C9989A619C23337743F112FF4C8764
                                                                                                                                        SHA-512:1CC7BFC35FB4FFE9517F0E6C9CA52E4FC71BFBA9E85F77773E490BCB3EF5F0C041E3C24A08A9A39F749161AB6F4027F703A254CF6158C1AC31E9CFBDBAAA2A45
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Chuuk)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):150
                                                                                                                                        Entropy (8bit):4.981440234973766
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpDFNMXGm2OH4VkxYoHvmcDVv0UIoAov:SlSWB9eg/8Dm2OHYkxYoHvmyv0YAov
                                                                                                                                        MD5:11F5DFD4F782517FAEFBB7D7FEF3CED6
                                                                                                                                        SHA1:B511E65FCB17E8910E347DE1C94B5BCF1A9A6081
                                                                                                                                        SHA-256:2D18D9AB10C9D8947A88D486D0BC0B0523049A2ED2CA2FBDFA0577E40F189D13
                                                                                                                                        SHA-512:0F72C4ACF54758B61ECC4584B86C0257178D0A82C98076C56B417DC4D0CB6743FD1D47E5DBC5EE9635E8297704C86F6841DB4704706C96F89F47D0CE55883230
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wake) {.. {-9223372036854775808 39988 0 LMT}.. {-2177492788 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):152
                                                                                                                                        Entropy (8bit):4.977211872736631
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpEYdNMXGm2OH3UPoHvmcCRQH0UIoAov:SlSWB9eg/tiDm2OHkPoHvmiH0YAov
                                                                                                                                        MD5:DA5CFD5BFC06355B732CAFB11B2BBBCA
                                                                                                                                        SHA1:5AA3838C8799CE33D261331971E42494E2A88041
                                                                                                                                        SHA-256:A3D83E6C504EAC75C4CD87B696F0DF2703D0A78DF27D8B1FAC161ACB07F2A9DE
                                                                                                                                        SHA-512:95444BDD838DAF8C4B70BFE0345C7437DF5E1FA8BF3C8E4AD43C3F9887B2B4A1885E8EDDBE5EF7306BEBFBF597A662603001A5EF4144F204A6EDAB9A5D671EC0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wallis) {.. {-9223372036854775808 44120 0 LMT}.. {-2177496920 43200 0 +12}..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):179
                                                                                                                                        Entropy (8bit):4.935135597072032
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHnHPUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/eBl
                                                                                                                                        MD5:BF20184F9BBBE1E43490F93E97DA202D
                                                                                                                                        SHA1:D44B0A82DCE2131BDB52BFE70B8B59F412551B52
                                                                                                                                        SHA-256:E348A2D02966CF9599B5F6F1F5B6C3412113DEF548BD322F0C22376106E12D92
                                                                                                                                        SHA-512:C1BA813BB3F8628866C1042669051C2763FD2B13CA724CB91F0BEC0CF97D77FFF353157036C789D3589238D7FC013FB61248356CFB8D14C54D9EE525AF2D1331
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Chuuk)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):174
                                                                                                                                        Entropy (8bit):4.940195299412468
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                        MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                        SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                        SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                        SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.9353841548970205
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                        MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                        SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                        SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                        SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):165
                                                                                                                                        Entropy (8bit):4.795776391333205
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                        MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                        SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                        SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                        SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):162
                                                                                                                                        Entropy (8bit):4.900717350092823
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                        MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                        SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                        SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                        SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.85623787837429
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                        MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                        SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                        SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                        SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):201
                                                                                                                                        Entropy (8bit):4.996391010176349
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                        MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                        SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                        SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                        SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.9470542553730255
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                        MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                        SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                        SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                        SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.957831162100758
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                        MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                        SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                        SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                        SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.975428048518589
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                        MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                        SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                        SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                        SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):4.928128138328689
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                        MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                        SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                        SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                        SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):195
                                                                                                                                        Entropy (8bit):5.113680059406992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                        MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                        SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                        SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                        SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):193
                                                                                                                                        Entropy (8bit):4.9733028894475195
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                        MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                        SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                        SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                        SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.999038624718282
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                        MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                        SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                        SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                        SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.956231227702093
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                        MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                        SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                        SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                        SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):192
                                                                                                                                        Entropy (8bit):4.831981174214766
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                        MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                        SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                        SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                        SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):204
                                                                                                                                        Entropy (8bit):5.003766957083974
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                        MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                        SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                        SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                        SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.9524733332469095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                        MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                        SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                        SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                        SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):198
                                                                                                                                        Entropy (8bit):4.994125896811442
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                        MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                        SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                        SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                        SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):180
                                                                                                                                        Entropy (8bit):4.9295990493611495
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                        MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                        SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                        SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                        SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):153
                                                                                                                                        Entropy (8bit):4.844017562912325
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                        MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                        SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                        SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                        SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):189
                                                                                                                                        Entropy (8bit):4.911775112130145
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                        MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                        SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                        SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                        SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):176
                                                                                                                                        Entropy (8bit):4.8886795125313585
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                        MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                        SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                        SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                        SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.9334626069754455
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                        MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                        SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                        SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                        SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):184
                                                                                                                                        Entropy (8bit):4.90255068822036
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                        MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                        SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                        SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                        SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):228
                                                                                                                                        Entropy (8bit):4.7645631776966715
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                        MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                        SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                        SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                        SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):187
                                                                                                                                        Entropy (8bit):5.0345860115708785
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                        MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                        SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                        SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                        SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):186
                                                                                                                                        Entropy (8bit):4.88075715646936
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                        MD5:C0475756CFEC302F737967468804846E
                                                                                                                                        SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                        SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                        SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):206
                                                                                                                                        Entropy (8bit):4.87340978435866
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                        MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                        SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                        SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                        SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):185
                                                                                                                                        Entropy (8bit):4.83459089067994
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                        MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                        SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                        SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                        SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):182
                                                                                                                                        Entropy (8bit):4.892777905787396
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                        MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                        SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                        SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                        SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):196
                                                                                                                                        Entropy (8bit):4.932311644026309
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                        MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                        SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                        SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                        SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):200
                                                                                                                                        Entropy (8bit):4.977247045064076
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+yoQIAcGEydJgy:SlSWB9vsM3y7DvPHAIgp5N/i0Q90Dy
                                                                                                                                        MD5:870946B6C9C7C48EDDFDC7FEA5A303F5
                                                                                                                                        SHA1:F4E86423BD0EDFFD07B69B6D8834E28890A433BF
                                                                                                                                        SHA-256:B14C515D5823E7F6E4C67892FA376D54DB748FAB139C4D40DB50F22D113BAE4F
                                                                                                                                        SHA-512:36071FA97BD1052FB0425FDA7239F55728B3A6ACDF78A7A8F92D080DA25C0DF432F6C2B0CE9BD296B0C814451C5D7922E1318B004D9089E934B9C81B5E6077D6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific-New) $TZData(:America/Los_Angeles)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):188
                                                                                                                                        Entropy (8bit):4.838968615416201
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                        MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                        SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                        SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                        SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):153
                                                                                                                                        Entropy (8bit):4.844017562912325
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                        MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                        SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                        SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                        SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):159
                                                                                                                                        Entropy (8bit):4.879221007428352
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                        MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                        SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                        SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                        SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):172
                                                                                                                                        Entropy (8bit):4.999171213761279
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                        MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                        SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                        SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                        SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6945
                                                                                                                                        Entropy (8bit):3.7806395604065135
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                        MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                        SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                        SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                        SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):154
                                                                                                                                        Entropy (8bit):4.8800842076244715
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                        MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                        SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                        SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                        SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5030
                                                                                                                                        Entropy (8bit):4.838527643033185
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                        MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                        SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                        SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                        SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1244912
                                                                                                                                        Entropy (8bit):6.398486603474907
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24576:uJGo1/dDAMNmTWhBPj/VQ/GXbey2WaAXs3/920f8T2K/HRUvN6Dvd4LsmZ:ExTQ/Grey2pAXs3VM/RUEDvd4h
                                                                                                                                        MD5:4D4AFA9354DEA40CD52110D6B6C35936
                                                                                                                                        SHA1:9D61347241ACAE05F6D30CB400C7935CDEC327A3
                                                                                                                                        SHA-256:E775538B0E7D5A197BDCA3EC295610B8CA7B636FFA1F887F6E5D2C1E0BC88748
                                                                                                                                        SHA-512:60C0E9AC124AB763D67635539EB089D41C1BA7AB60E0D892064E905F3590D7859C63F26C262DF52209147F58321A3B0C9343F2028CC4FF5A020F249558016A79
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k)Z./H4./H4./H4.}=5.-H4.}=1.$H4.}=0.%H4.}=7.+H4.t 0.,H4..=0..H4.&0..?H4.t 5.:H4./H5.jI4..=<..H4..=4..H4..=..H4..=6..H4.Rich/H4.........................PE..L....a...........!.........^......................................................-....@.........................`...P@... ..|........{................... ..(...\...............................x...@............................................text...h........................... ..`.rdata..............................@..@.data...P\...@...T...,..............@....rsrc....{.......|..................@..@.reloc..(.... ......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8806
                                                                                                                                        Entropy (8bit):4.863085192885279
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                        MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                        SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                        SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                        SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):21612
                                                                                                                                        Entropy (8bit):4.947590677310969
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                        MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                        SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                        SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                        SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9960
                                                                                                                                        Entropy (8bit):4.802555950168837
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                        MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                        SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                        SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                        SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):22112
                                                                                                                                        Entropy (8bit):5.032169196169179
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbJ43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbWPaRCzTdMAe
                                                                                                                                        MD5:89C6CABEB68B1A5318D88DD8444C3DE3
                                                                                                                                        SHA1:C19C58EEC7FB5105A609C0896EDCC336C00E7F9E
                                                                                                                                        SHA-256:E7AA73828A731DCC9541308AA53FF3CF550A0952FD42C4D86D831F87FB47CDCF
                                                                                                                                        SHA-512:A49A96A2BFC0D1A8E4003526E7836B9968DAF2B4DA727B23B7E180B5472DD187AB409D2FDF233F2557BD0DC2B4FE57AA2DD57BC2BDCE90DD2B603F4BB74CF22D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8690
                                                                                                                                        Entropy (8bit):5.098389551322902
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                        MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                        SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                        SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                        SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):33942
                                                                                                                                        Entropy (8bit):4.953820376776617
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:jMpwGUC0zCLemVueuR3fS8X4rqU9ykVBjG+FUHyOnmTTRV+po2mBh6S5mDjbHqzG:jMpdUFzCLpCrI3vVBhjnD2jVfV/
                                                                                                                                        MD5:B927A17A86D5E43606C93CC6F90A5A4A
                                                                                                                                        SHA1:03C1005EA8FABA9055591D095674D85F64E5C154
                                                                                                                                        SHA-256:9D023DBF3B0FCD25E13502B34F8BE63F64DA592FA612EBD31C08AF4AC27338D6
                                                                                                                                        SHA-512:B4443C72A28A172B0E113089085EC5D663A84384EB31B56BE23E507B285065E8D8EAB4A1306352A01843C13D1B5B15FF05D7956B89BCF693363D68C5B8B48864
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5988
                                                                                                                                        Entropy (8bit):4.829498876074983
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                        MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                        SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                        SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                        SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):18401
                                                                                                                                        Entropy (8bit):4.982139840696722
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:mDfyRIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyRIlBk3yJ8mtpaplcp6o
                                                                                                                                        MD5:F109865C52D1FD602E2D53E559E56C22
                                                                                                                                        SHA1:5884A3BB701C27BA1BF35C6ADD7852E84D73D81F
                                                                                                                                        SHA-256:AF1DE90270693273B52FC735DA6B5CD5CA794F5AFD4CF03FFD95147161098048
                                                                                                                                        SHA-512:B2F92B0AC03351CDB785D3F7EF107B61252398540B5F05F0CC9802B4D28B882BA6795601A68E88D3ABC53F216B38F07FCC03660AB6404CF6685F6D80CC4357FC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5035
                                                                                                                                        Entropy (8bit):4.819523401259934
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                        MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                        SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                        SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                        SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16467
                                                                                                                                        Entropy (8bit):4.795270290870865
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:aUcEQ2Mq56jP/oVR6EcW0i9cWHKVo8q5F2Zsb9M:aUcEQ2Mq56jP/oVR6Ec5i9hKSxFC
                                                                                                                                        MD5:A11F7D5F858E28D67F5391454401CAE8
                                                                                                                                        SHA1:8ACAE04BE25249A3B7524B2C4AC03BF9FCF081D7
                                                                                                                                        SHA-256:48C6D9EABB028A57291C009E1B02756D1EA6A18F9ACA7066C59BC3C5D881D3A6
                                                                                                                                        SHA-512:E8D9B11208642C62166C62AF605341EC7BEEF4E178DD3FCC9E72E4436BE1F4E5D1952B78C5FA206D85D61693922FE26ACAF9267725387F2A7A56EE2D95A6D69A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary [font families]].. set S(styles) [list \...[::msgcat::mc "Regular"] \...[::msgcat::mc "Italic"] \...[::msgcat::mc "Bold"] \...[::msgcat::mc "Bold Italic"] \.. ].... set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(sampletext) [::msgcat::mc "AaBbYyZz01"].. set S(-parent) ... set S(-title) [::msgcat::mc "Font"].. set S(-command) "".. set S(-font) TkDefaultFont..}....proc ::tk::fontchooser::Setup {} {.. variable S.... # Canonical versions of f
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):17421
                                                                                                                                        Entropy (8bit):4.954921304048498
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMVbcfNCvJshPOw7jW:FNf8uNfQH89Z8WMVY15DW
                                                                                                                                        MD5:4FDE770E3DFF8B95295FB887F510534B
                                                                                                                                        SHA1:5356BA885D61910A34756188D676FACD0353ED8A
                                                                                                                                        SHA-256:C8B4B2130C6AD658331C59F41D8BDBAB44E0011781214A0B0BE78C4920536B2E
                                                                                                                                        SHA-512:30BF50137F18643FC3622EAA195EC7E0F21B77980C16DB54CCA1B7AEFA17CA4CE8E6F82D6C8F4A0DFB6DD78D4F115D3A5D8DA7573A928AF9C1A92727BD4F0691
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11037
                                                                                                                                        Entropy (8bit):6.048349526382653
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                        MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                        SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                        SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                        SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):329
                                                                                                                                        Entropy (8bit):4.3973643486226655
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                        MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                        SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                        SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                        SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):34991
                                                                                                                                        Entropy (8bit):5.248845410801251
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                        MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                        SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                        SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                        SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2341
                                                                                                                                        Entropy (8bit):6.9734417899888665
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                        MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                        SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                        SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                        SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1670
                                                                                                                                        Entropy (8bit):6.326462043862671
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                        MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                        SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                        SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                        SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):11000
                                                                                                                                        Entropy (8bit):7.88559092427108
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                        MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                        SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                        SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                        SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3889
                                                                                                                                        Entropy (8bit):7.425138719078912
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                        MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                        SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                        SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                        SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):29706
                                                                                                                                        Entropy (8bit):5.33387357427899
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                        MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                        SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                        SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                        SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1615
                                                                                                                                        Entropy (8bit):7.461273815456419
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                        MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                        SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                        SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                        SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2489
                                                                                                                                        Entropy (8bit):7.708754027741608
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                        MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                        SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                        SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                        SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2981
                                                                                                                                        Entropy (8bit):7.758793907956808
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                        MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                        SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                        SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                        SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3491
                                                                                                                                        Entropy (8bit):7.790611381196208
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                        MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                        SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                        SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                        SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1171
                                                                                                                                        Entropy (8bit):7.289201491091023
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                        MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                        SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                        SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                        SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5473
                                                                                                                                        Entropy (8bit):7.754239979431754
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                        MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                        SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                        SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                        SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2307
                                                                                                                                        Entropy (8bit):5.135743409565932
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                        MD5:F090D9B312C16489289FD39813412164
                                                                                                                                        SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                        SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                        SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):15255
                                                                                                                                        Entropy (8bit):4.9510475386072095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                        MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                        SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                        SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                        SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9862
                                                                                                                                        Entropy (8bit):4.786615174847384
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                        MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                        SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                        SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                        SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39499
                                                                                                                                        Entropy (8bit):4.928671503514817
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:NKJsO5OhIzOQjJwxzire5pKVjriecYyq4Cp5Zn2:NKJsO5LOQizire54lriecYf4V
                                                                                                                                        MD5:078782CD05209012A84817AC6EF11450
                                                                                                                                        SHA1:DBA04F7A6CF34C54A961F25E024B6A772C2B751D
                                                                                                                                        SHA-256:D1283F67E435AAB0BDBE9FDAA540A162043F8D652C02FE79F3843A451F123D89
                                                                                                                                        SHA-512:79A031F7732AEE6E284CD41991049F1BB715233E011562061CD3405E5988197F6A7FB5C2BBDDD1FB9B7024047F6003A2BF161FC0EC04876EFF5335C3710D9562
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):30840
                                                                                                                                        Entropy (8bit):5.142909056222569
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                        MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                        SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                        SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                        SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16786
                                                                                                                                        Entropy (8bit):4.717927930017041
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                        MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                        SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                        SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                        SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4235
                                                                                                                                        Entropy (8bit):4.789130604359491
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                        MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                        SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                        SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                        SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3987
                                                                                                                                        Entropy (8bit):4.651948695787255
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                        MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                        SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                        SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                        SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4914
                                                                                                                                        Entropy (8bit):4.6221938909259475
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                        MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                        SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                        SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                        SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8784
                                                                                                                                        Entropy (8bit):4.334043617395095
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                        MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                        SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                        SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                        SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3377
                                                                                                                                        Entropy (8bit):4.279601088621442
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                        MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                        SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                        SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                        SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):66
                                                                                                                                        Entropy (8bit):4.262228832346611
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                        MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                        SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                        SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                        SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3991
                                                                                                                                        Entropy (8bit):4.605712650627941
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:n680lhrzes/QEkFH+nl0WXqQ+pISIKU/ujHMytuXcFSpxvy:n680XeqfkFelPXqVpISIKUWgRTy
                                                                                                                                        MD5:E44F82EAF651D065CA1A2D5FA3C91C25
                                                                                                                                        SHA1:F0EA1C39DED47232B21D0DCDD5179071C5717C55
                                                                                                                                        SHA-256:37FC66686349A955935CB24B0BD524E91823D2A631E63D54FDF17733C7502CBE
                                                                                                                                        SHA-512:A2ECA0A1C06406158CA8D2066639C0C6B582969D5F01C0559838E93A3AEFFFC50EB54B26328DAA81742016650FC790B1F81841E40EFE4F885626902D82989DD7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigo".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108ioj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoerraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u0109angi al dosierulon \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujo".. ::msgcat::mcset eo "Cl&ear" "&Klaru".. ::msgcat::mcset eo "&Clear Console" "&Klaru konzolon".. ::msgcat::mcset eo "Color" "Farbo".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Enpo\u015digu".. ::msgcat::mcset eo "&Delete" "&Forprenu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not ex
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4024
                                                                                                                                        Entropy (8bit):4.536517819515934
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                        MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                        SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                        SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                        SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3877
                                                                                                                                        Entropy (8bit):4.630737553723335
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                        MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                        SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                        SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                        SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4678
                                                                                                                                        Entropy (8bit):4.7955991577265245
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                        MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                        SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                        SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                        SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3765
                                                                                                                                        Entropy (8bit):4.49679862548805
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                        MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                        SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                        SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                        SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4557
                                                                                                                                        Entropy (8bit):4.524344068436489
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                        MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                        SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                        SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                        SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4932
                                                                                                                                        Entropy (8bit):4.799369674927008
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                        MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                        SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                        SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                        SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3987
                                                                                                                                        Entropy (8bit):4.63232183429232
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                        MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                        SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                        SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                        SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7289
                                                                                                                                        Entropy (8bit):4.396417984959623
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:n9MEBG2T4YHCIxqEMk0Y2xX6wKl9zFAWS2yuV9cDcPRjnHQuNFNfz5hVV9aWTRcD:dreFqN1T+oRR/F1RHR6
                                                                                                                                        MD5:803E0F9930828B103B03B55EDA173CB8
                                                                                                                                        SHA1:429A30A7546123B1895C4317C65A97EBCBD16F35
                                                                                                                                        SHA-256:8715E9927BA925AE8099EDF71A3D701FE396FC0E4DF039CEA7DC84120E101F47
                                                                                                                                        SHA-512:379739A2C84E35C1AC70EFA9F704D3D1455741FEB60F4A1D9B0E0FD6CC3279F66A0C63C0FADFD861498D3FE13AB9E633F2C1BB05E76B3206DECEA253FFB8E33C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u0430\u0442\u0430\u043b\u043e\u0433 \"%1\$s\".\n\u041d\u0435\u0434\u043e\u0441\u0442\u0430\u0442\u043e\u0447\u043d\u043e \u043f\u0440\u0430\u0432 \u0434\u043e\u0441\u0442\u0443\u043f\u
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3908
                                                                                                                                        Entropy (8bit):4.658068191079967
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                        MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                        SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                        SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                        SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5772
                                                                                                                                        Entropy (8bit):5.038729016734604
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                        MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                        SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                        SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                        SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1629
                                                                                                                                        Entropy (8bit):4.784780799273752
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                        MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                        SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                        SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                        SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8418
                                                                                                                                        Entropy (8bit):4.964814946573677
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                        MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                        SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                        SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                        SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5370
                                                                                                                                        Entropy (8bit):4.979530133775421
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                        MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                        SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                        SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                        SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):376
                                                                                                                                        Entropy (8bit):5.040809246948068
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PQqBIQ08hof7MQ9PQqBIQei:lGbyntNO6LYZliPBIUhkPBIFi
                                                                                                                                        MD5:3367CE12A4BA9BAAF7C5127D7412AA6A
                                                                                                                                        SHA1:865C775BB8F56C3C5DFC8C71BFAF9EF58386161D
                                                                                                                                        SHA-256:3F2539E85E2A9017913E61FE2600B499315E1A6F249A4FF90E0B530A1EEB8898
                                                                                                                                        SHA-512:F5D858F17FE358762E8FDBBF3D78108DBA49BE5C5ED84B964143C0ADCE76C140D904CD353646EC0831FF57CD0A0AF864D1833F3946A235725FFF7A45C96872EB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.12 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.12 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):7632
                                                                                                                                        Entropy (8bit):4.891666209090638
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                        MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                        SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                        SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                        SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8056
                                                                                                                                        Entropy (8bit):4.979589163397994
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQz9MUKOC9dLrVx:KsbYQO48t+QYa+NkFjpaQz5KX9dLrVx
                                                                                                                                        MD5:857ADD6060A986063B0ED594F6B0CD26
                                                                                                                                        SHA1:B1981D33DDEA81CFFFA838E5AC80E592D9062E43
                                                                                                                                        SHA-256:0DA2DC955FFD71062A21C3B747D9D59D66A5B09A907B9ED220BE1B2342205A05
                                                                                                                                        SHA-512:7D9829565EFC8CDBF9249913DA95B02D8DADFDB3F455FD3C10C5952B5454FE6E54D95C07C94C1E0D7568C9742CAA56182B3656E234452AEC555F0FCB76A59FB1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):13188
                                                                                                                                        Entropy (8bit):5.063842571848725
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                        MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                        SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                        SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                        SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16526
                                                                                                                                        Entropy (8bit):5.033807343600737
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:IMpfy/Ku9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfy/Ku9Tx8WODTp2zPP
                                                                                                                                        MD5:77DFE1BACCD165A0C7B35CDEAA2D1A8C
                                                                                                                                        SHA1:426BA77FC568D4D3A6E928532E5BEB95388F36A0
                                                                                                                                        SHA-256:2FF791A44406DC8339C7DA6116E6EC92289BEE5FC1367D378F48094F4ABEA277
                                                                                                                                        SHA-512:E56DB85296C8661AB2EA0A56D9810F1A4631A9F9B41337560CBE38CCDF7DD590A3E65C22B435CE315EFF55EE5B8E49317D4E1B7577E25FC3619558015DD758EB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20523
                                                                                                                                        Entropy (8bit):4.786929402401609
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                        MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                        SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                        SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                        SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5309
                                                                                                                                        Entropy (8bit):4.74935501162253
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                        MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                        SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                        SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                        SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):34961
                                                                                                                                        Entropy (8bit):4.958000555615616
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:Rp4LaQDlJrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:R/K8aymTGs1b0xncn6KR
                                                                                                                                        MD5:7C2AC370DE0B941AE13572152419C642
                                                                                                                                        SHA1:7598CC20952FA590E32DA063BF5C0F46B0E89B15
                                                                                                                                        SHA-256:4A42AD370E0CD93D4133B49788C0B0E1C7CD78383E88BACB51CB751E8BFDA15E
                                                                                                                                        SHA-512:8325A33BFD99F0FCE4F14ED5DC6E03302F6FFABCE9D1ABFEFC24D16A09AB3439A4B753CBF06B28D8C95E4DDABFB9082C9B030619E8955A7E656BD6C61B9256C3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):24266
                                                                                                                                        Entropy (8bit):5.1375522500072925
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:Nuyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59Hmc:NuItNe9USZblXysm7GgteoFQRYMSySL
                                                                                                                                        MD5:338184E46BD23E508DAEDBB11A4F0950
                                                                                                                                        SHA1:437DB31D487C352472212E8791C8252A1412CB0E
                                                                                                                                        SHA-256:0F617D96CBF213296D7A5F7FCFFBB4AE1149840D7D045211EF932E8DD66683E9
                                                                                                                                        SHA-512:8FB8A353EECD0D19638943F0A9068DCCEBF3FB66D495EA845A99A89229D61A77C85B530F597FD214411202055C1FAA9229B6571C591C9F4630490E1EB30B9CD3
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.12.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):39613
                                                                                                                                        Entropy (8bit):5.1830399016984146
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:+oj+AqE9cn9eJNgDN0/vsKulXgx65Eh6pSb:+6+ZM/gAEdix65Ehpb
                                                                                                                                        MD5:47635811AAA1CEB26EDA3930D91C8855
                                                                                                                                        SHA1:F071757BED525AF8CA21BFA0FCA89EC3F95AA278
                                                                                                                                        SHA-256:595A0B05EB2CBD4CF489E57624B509FC3B4885E6410CA6416E7521D23694373D
                                                                                                                                        SHA-512:A374126EC28E70C89EE247A591C2168DF55E110F260664F46F470C53CDA3A2411C3775391FC8FD575CEE69CD1768512E68CDDCB335204D00B9EB81906AC79344
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3713
                                                                                                                                        Entropy (8bit):4.915055696129498
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                        MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                        SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                        SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                        SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3838
                                                                                                                                        Entropy (8bit):4.940737732832436
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                        MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                        SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                        SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                        SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3014
                                                                                                                                        Entropy (8bit):4.917794267131833
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                        MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                        SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                        SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                        SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4809
                                                                                                                                        Entropy (8bit):4.905115353394083
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                        MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                        SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                        SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                        SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3864
                                                                                                                                        Entropy (8bit):4.935603001745302
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                        MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                        SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                        SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                        SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):12718
                                                                                                                                        Entropy (8bit):5.063548300335668
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                        MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                        SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                        SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                        SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4827
                                                                                                                                        Entropy (8bit):4.843146795750702
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:DRYEqfLDxGmxGUz4GUtaPT6t6brv0q3O4Uu0:DWEqTDbxdWaPqe5PUr
                                                                                                                                        MD5:18EC3E60B8DD199697A41887BE6CE8C2
                                                                                                                                        SHA1:13FF8CE95289B802A5247B1FD9DEA90D2875CB5D
                                                                                                                                        SHA-256:7A2ED9D78FABCAFFF16694F2F4A2E36FF5AA313F912D6E93484F3BCD0466AD91
                                                                                                                                        SHA-512:4848044442EFE75BCF1F89D8450C8ECBD441F38A83949A3CD2A56D9000CACAA2EA440CA1B32C856AB79358ACE9C7E3F70DDF0EC54AA93866223D8FEF76930B19
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4553
                                                                                                                                        Entropy (8bit):4.933885986949396
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                        MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                        SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                        SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                        SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):17617
                                                                                                                                        Entropy (8bit):5.025882547402842
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:sca9JzOyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9JzOy76wiV3YNa
                                                                                                                                        MD5:89089172393C551CD1668B9C19B88290
                                                                                                                                        SHA1:0B8667217A4A14289E9F6C1B384DEF5479BCA089
                                                                                                                                        SHA-256:830CC3009A735E92DB70D53210C4928DD35CAAB5051ED14DEC67E06AE25CBE28
                                                                                                                                        SHA-512:ABBBE6AA937AAB392BC7DCB8BBFBBEC9EE5ED2C9F10ED982D77258BD98F27EE95AC47FD7CB6761B814885EF0878E1F1557D034C9F4163D9D85B388F2B837683F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5732
                                                                                                                                        Entropy (8bit):5.001928619185109
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                        MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                        SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                        SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                        SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6641
                                                                                                                                        Entropy (8bit):4.923865616450888
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:toMcJQkmcE6fNuLyiCpYSmFSRwgppdT3kXdpK3dpKkNf2tOTjvAG:tRc6kFbcz2pyXz+zZ2y
                                                                                                                                        MD5:4C8D90257D073F263B258F00B2A518C2
                                                                                                                                        SHA1:7B58859E9B70FB37F53809CD3FFD7CF69AB310D8
                                                                                                                                        SHA-256:972B13854D0E9B84DE338D6753F0F11F3A8534E7D0E51838796DAE5A1E2E3085
                                                                                                                                        SHA-512:ED67F41578EE834EE8DB1FDED8AA069C0045E7058E338C451FA8E1ADE52907BED0C95631C21B8E88461571903B3DA2698A29E47F990B7A0F0DD3073E7A1BCADC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5825
                                                                                                                                        Entropy (8bit):4.96378772387536
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                        MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                        SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                        SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                        SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2290
                                                                                                                                        Entropy (8bit):4.948496148661722
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:zVAqE3ZF8b4rXzsqALAXsmCLFeNqkFeNXLz:zLeU4bzNs1h
                                                                                                                                        MD5:619D8F54EE73AD8A373AB272FBDB94A6
                                                                                                                                        SHA1:973626B5396B7E786DEDD8159D10E66B4465F9E0
                                                                                                                                        SHA-256:4D08A7E29EEF731876951EF01DFA51654B6275FA3DAADB1F48FF4BBEAC238EB5
                                                                                                                                        SHA-512:0D913C7DC9DAEE2B4A2A46663A07B3139D6B8F30D2F942642817504535E85616835EAA7D468851A83723A3DD711B65761376F3DF96A59A933A74EF096E13ACE9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1138
                                                                                                                                        Entropy (8bit):4.763501917862434
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                        MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                        SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                        SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                        SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2787
                                                                                                                                        Entropy (8bit):4.795451191784129
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                        MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                        SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                        SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                        SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3285
                                                                                                                                        Entropy (8bit):4.979174619784594
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                        MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                        SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                        SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                        SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2503
                                                                                                                                        Entropy (8bit):4.830288003879418
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                        MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                        SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                        SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                        SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5003
                                                                                                                                        Entropy (8bit):5.055050310142795
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                        MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                        SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                        SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                        SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10180
                                                                                                                                        Entropy (8bit):4.886259798213254
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                        MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                        SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                        SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                        SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4993
                                                                                                                                        Entropy (8bit):4.954034141173847
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                        MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                        SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                        SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                        SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8624
                                                                                                                                        Entropy (8bit):5.001791071900077
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LVJWQl8p7M+R5:rw0+WmpWxa/w9nVJHu
                                                                                                                                        MD5:D98EDC491DA631510F124CD3934F535F
                                                                                                                                        SHA1:33037A966067C9F5C9074AE5532FF3B51B4082D4
                                                                                                                                        SHA-256:D58610A34301BB6E61A60BEC69A7CECF4C45C6A034A9FC123977174B586278BE
                                                                                                                                        SHA-512:23FAED8298E561F490997FE44AB61CD8CCB9F1F63D48BB4CF51FC9E591E463FF9297973622180D6A599CABB541C82B8FE33BF38A82C5D5905BBFA52CA0341399
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):9710
                                                                                                                                        Entropy (8bit):4.6639701588183895
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                        MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                        SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                        SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                        SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2865
                                                                                                                                        Entropy (8bit):4.917847108902527
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                        MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                        SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                        SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                        SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2103
                                                                                                                                        Entropy (8bit):4.9805308941424355
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                        MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                        SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                        SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                        SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10521
                                                                                                                                        Entropy (8bit):5.0647027375963996
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                        MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                        SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                        SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                        SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):27064
                                                                                                                                        Entropy (8bit):4.967626999005091
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:0BLzjXhss64XP8FXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oy9jN7:0BvjXoivB3flLCRE5phLCP3xWV8veTod
                                                                                                                                        MD5:6DFD12DB27069F13957BC963EF5ACAAF
                                                                                                                                        SHA1:E492F0B60D73CE17C4FA7680BF0087DC5E0CC132
                                                                                                                                        SHA-256:1ED57E32CE9C419BCE36B483A91410DDF4C997CAF62D20E42048FC350F8C3F60
                                                                                                                                        SHA-512:32A3E205B4BC3B7D4D6F31E6FD26075EA3FAB7396F7392855D8BD4426CFEE9081482759EFF219038D64B074E2D3D864041E7C37DCA134F2A0C3140AA04D757C2
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                        Process:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1115880
                                                                                                                                        Entropy (8bit):5.387231263394615
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:i13VQCb5Pfhnzr0ql9L8kUMmuZ63NKM7IRG5eeIDe6VZyrIBHdQLhfFE+CM5/:i13jZV0m9suVMMREtIC6Vo4u8M5/
                                                                                                                                        MD5:84D5810B6EFE1A60FDE0994CBAE303E9
                                                                                                                                        SHA1:19B220E51729A3C8AF8C7F1CF16DDE10B2DCB1F6
                                                                                                                                        SHA-256:46022CD964B30ECC6838B5DE3689DB7B9E9E833708BEBC2AB5FEDBDA86CE773C
                                                                                                                                        SHA-512:6C80012EEBB5ADF48555B038792F6A9F3B14F14FA6B237EF8BB75CB2991BE8C04C7939205690F23760A12CC690183B09AE54ABB2298C366D44422CBD61A91098
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.eb=..1=..1=..14..1;..1o..0?..1o..01..1o..07..1o..0<..1...0>..1...0?..1=..1z..1...0<..1...0<..1...1<..1...0<..1Rich=..1........PE..L...C..a...........!.....H...........F.......`......................................:Z....@.............................X...8...........................................T...........................p...@............`..4............................text...KF.......H.................. ..`.rdata..b~...`.......L..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Entropy (8bit):7.832602393756319
                                                                                                                                        TrID:
                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                        • InstallShield setup (43055/19) 0.43%
                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                        File name:carrier_ratecon.exe
                                                                                                                                        File size:11'463'218 bytes
                                                                                                                                        MD5:1dba92532dfd730a5e1fa06c26d2c201
                                                                                                                                        SHA1:b2181294fad0526239658adb748bb133bce1baa3
                                                                                                                                        SHA256:181dcc6be0a87f71ca801439a592ac69f6cc0c391e30029f54410476fb5a54f5
                                                                                                                                        SHA512:98493661b3c59a12c8704e97bfe529da25f34b36a502df33d098f3010088337ea91afe205ee1aff5784b3d767f86ef377a07b0ff6a2f8c1b773e48b151880221
                                                                                                                                        SSDEEP:196608:aGIdcyFiIbZg4T4hac7p6eDcGRYtqfigfD++x0W8/LaV7l/cUd6nnj:LIdcyhbehacQeH1fzfD++CW8gZ/cAQnj
                                                                                                                                        TLSH:C8B63382B740C4A4C44C113B4CAFC5F95571BC258F2956AB76E8BF3FA9B1342FC12A69
                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].N... ... ... ..m.... ..m.... ..m.... .".#... .".%... .".$... ....... ...!.m. ...$... ....... ..."... .Rich.. ................
                                                                                                                                        Icon Hash:02102c030b333333
                                                                                                                                        Entrypoint:0x407cd3
                                                                                                                                        Entrypoint Section:.text
                                                                                                                                        Digitally signed:false
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        Subsystem:windows gui
                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                        Time Stamp:0x5E11D3A3 [Sun Jan 5 12:16:35 2020 UTC]
                                                                                                                                        TLS Callbacks:
                                                                                                                                        CLR (.Net) Version:
                                                                                                                                        OS Version Major:5
                                                                                                                                        OS Version Minor:1
                                                                                                                                        File Version Major:5
                                                                                                                                        File Version Minor:1
                                                                                                                                        Subsystem Version Major:5
                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                        Import Hash:e72c3bfcbb77a361abf35cfdb2b95db2
                                                                                                                                        Instruction
                                                                                                                                        call 00007FF5786CC7EDh
                                                                                                                                        jmp 00007FF5786CC143h
                                                                                                                                        int3
                                                                                                                                        int3
                                                                                                                                        int3
                                                                                                                                        push edi
                                                                                                                                        push esi
                                                                                                                                        push ebx
                                                                                                                                        xor edi, edi
                                                                                                                                        mov eax, dword ptr [esp+14h]
                                                                                                                                        or eax, eax
                                                                                                                                        jnl 00007FF5786CC2C6h
                                                                                                                                        inc edi
                                                                                                                                        mov edx, dword ptr [esp+10h]
                                                                                                                                        neg eax
                                                                                                                                        neg edx
                                                                                                                                        sbb eax, 00000000h
                                                                                                                                        mov dword ptr [esp+14h], eax
                                                                                                                                        mov dword ptr [esp+10h], edx
                                                                                                                                        mov eax, dword ptr [esp+1Ch]
                                                                                                                                        or eax, eax
                                                                                                                                        jnl 00007FF5786CC2C6h
                                                                                                                                        inc edi
                                                                                                                                        mov edx, dword ptr [esp+18h]
                                                                                                                                        neg eax
                                                                                                                                        neg edx
                                                                                                                                        sbb eax, 00000000h
                                                                                                                                        mov dword ptr [esp+1Ch], eax
                                                                                                                                        mov dword ptr [esp+18h], edx
                                                                                                                                        or eax, eax
                                                                                                                                        jne 00007FF5786CC2CAh
                                                                                                                                        mov ecx, dword ptr [esp+18h]
                                                                                                                                        mov eax, dword ptr [esp+14h]
                                                                                                                                        xor edx, edx
                                                                                                                                        div ecx
                                                                                                                                        mov ebx, eax
                                                                                                                                        mov eax, dword ptr [esp+10h]
                                                                                                                                        div ecx
                                                                                                                                        mov edx, ebx
                                                                                                                                        jmp 00007FF5786CC2F3h
                                                                                                                                        mov ebx, eax
                                                                                                                                        mov ecx, dword ptr [esp+18h]
                                                                                                                                        mov edx, dword ptr [esp+14h]
                                                                                                                                        mov eax, dword ptr [esp+10h]
                                                                                                                                        shr ebx, 1
                                                                                                                                        rcr ecx, 1
                                                                                                                                        shr edx, 1
                                                                                                                                        rcr eax, 1
                                                                                                                                        or ebx, ebx
                                                                                                                                        jne 00007FF5786CC2A6h
                                                                                                                                        div ecx
                                                                                                                                        mov esi, eax
                                                                                                                                        mul dword ptr [esp+1Ch]
                                                                                                                                        mov ecx, eax
                                                                                                                                        mov eax, dword ptr [esp+18h]
                                                                                                                                        mul esi
                                                                                                                                        add edx, ecx
                                                                                                                                        jc 00007FF5786CC2C0h
                                                                                                                                        cmp edx, dword ptr [esp+14h]
                                                                                                                                        jnbe 00007FF5786CC2BAh
                                                                                                                                        jc 00007FF5786CC2B9h
                                                                                                                                        cmp eax, dword ptr [esp+10h]
                                                                                                                                        jbe 00007FF5786CC2B3h
                                                                                                                                        dec esi
                                                                                                                                        xor edx, edx
                                                                                                                                        mov eax, esi
                                                                                                                                        dec edi
                                                                                                                                        jne 00007FF5786CC2B9h
                                                                                                                                        neg edx
                                                                                                                                        neg eax
                                                                                                                                        sbb edx, 00000000h
                                                                                                                                        pop ebx
                                                                                                                                        pop esi
                                                                                                                                        pop edi
                                                                                                                                        retn 0010h
                                                                                                                                        push ebp
                                                                                                                                        mov ebp, esp
                                                                                                                                        push 00000000h
                                                                                                                                        call dword ptr [00420070h]
                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                        call dword ptr [0000006Ch]
                                                                                                                                        Programming Language:
                                                                                                                                        • [RES] VS2015 UPD3 build 24213
                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2a89c0x64.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c0000x16449f.rsrc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1a10000x17b4.reloc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x29ef00x1c.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x29f100x40.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x200000x194.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                        .text0x10000x1ee040x1f00090d6bc59ae661844830d6e60ab18716bFalse0.5744392641129032MPEG-4 LOAS6.642122475548764IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                        .rdata0x200000xb2060xb400512b9039a22f29cea292076a2e0a7df9False0.5601128472222222data6.06574275973467IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .data0x2c0000xe6880xa000fa8189eb405747bcc5d4475bd790421False0.15data1.92320500854506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                        .gfids0x3b0000xb80x20015b089ad210610543aaf4a0124bac0ecFalse0.302734375data1.8237352929319641IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .rsrc0x3c0000x16449f0x164600727f1b2667a5cf976e1014283a7a49b4False0.44604826157488603data5.2831727626616924IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .reloc0x1a10000x17b40x1800d18aa5d87bf680ba7aeee13f39afd6ecFalse0.8087565104166666data6.657693304978414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                        IMAGE0x440fc0x78PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0333333333333334
                                                                                                                                        IMAGE0x441740x78PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0333333333333334
                                                                                                                                        IMAGE0x441ec0x7dPNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032
                                                                                                                                        IMAGE0x4426c0x7cPNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0403225806451613
                                                                                                                                        IMAGE0x442e80x7fPNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.031496062992126
                                                                                                                                        IMAGE0x443680x93PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.034013605442177
                                                                                                                                        IMAGE0x443fc0xa2PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.037037037037037
                                                                                                                                        IMAGE0x444a00xb6PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0384615384615385
                                                                                                                                        IMAGE0x445580xbaPNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0376344086021505
                                                                                                                                        IMAGE0x446140xc3PNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.041025641025641
                                                                                                                                        IMAGE0x446d80xd3PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.037914691943128
                                                                                                                                        IMAGE0x447ac0xe3PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.026431718061674
                                                                                                                                        IMAGE0x448900x72PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0263157894736843
                                                                                                                                        IMAGE0x449040x74PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0258620689655173
                                                                                                                                        IMAGE0x449780x7aPNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0327868852459017
                                                                                                                                        IMAGE0x449f40x78PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0166666666666666
                                                                                                                                        IMAGE0x44a6c0x7dPNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032
                                                                                                                                        IMAGE0x44aec0x91PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0344827586206897
                                                                                                                                        IMAGE0x44b800xa0PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.03125
                                                                                                                                        IMAGE0x44c200xaePNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0344827586206897
                                                                                                                                        IMAGE0x44cd00xb1PNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0169491525423728
                                                                                                                                        IMAGE0x44d840xbdPNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0158730158730158
                                                                                                                                        IMAGE0x44e440xcfPNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0289855072463767
                                                                                                                                        IMAGE0x44f140xddPNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9864253393665159
                                                                                                                                        IMAGE0x44ff40x75PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0256410256410255
                                                                                                                                        IMAGE0x4506c0x74PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0258620689655173
                                                                                                                                        IMAGE0x450e00x7aPNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0245901639344261
                                                                                                                                        IMAGE0x4515c0x78PNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0333333333333334
                                                                                                                                        IMAGE0x451d40x7bPNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032520325203252
                                                                                                                                        IMAGE0x452500x90PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0347222222222223
                                                                                                                                        IMAGE0x452e00xa0PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.03125
                                                                                                                                        IMAGE0x453800xb3PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0335195530726258
                                                                                                                                        IMAGE0x454340xbaPNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032258064516129
                                                                                                                                        IMAGE0x454f00xc2PNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.041237113402062
                                                                                                                                        IMAGE0x455b40xd1PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0287081339712918
                                                                                                                                        IMAGE0x456880xe3PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0220264317180616
                                                                                                                                        IMAGE0x4576c0x70PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0267857142857142
                                                                                                                                        IMAGE0x457dc0x70PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0178571428571428
                                                                                                                                        IMAGE0x4584c0x74PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0258620689655173
                                                                                                                                        IMAGE0x458c00x77PNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0336134453781514
                                                                                                                                        IMAGE0x459380x7aPNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0327868852459017
                                                                                                                                        IMAGE0x459b40x8dPNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0283687943262412
                                                                                                                                        IMAGE0x45a440x9fPNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0377358490566038
                                                                                                                                        IMAGE0x45ae40xacPNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0406976744186047
                                                                                                                                        IMAGE0x45b900xb1PNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0225988700564972
                                                                                                                                        IMAGE0x45c440xbdPNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0052910052910053
                                                                                                                                        IMAGE0x45d040xcdPNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9902439024390244
                                                                                                                                        IMAGE0x45dd40xddPNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9864253393665159
                                                                                                                                        IMAGE0x45eb40xcfPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0434782608695652
                                                                                                                                        IMAGE0x45f840xeaPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.047008547008547
                                                                                                                                        IMAGE0x460700x11ePNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0384615384615385
                                                                                                                                        IMAGE0x461900x11bPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.03886925795053
                                                                                                                                        IMAGE0x462ac0x124PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0376712328767124
                                                                                                                                        IMAGE0x463d00x144PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0339506172839505
                                                                                                                                        IMAGE0x465140x17fPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0287206266318538
                                                                                                                                        IMAGE0x466940x1b8PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025
                                                                                                                                        IMAGE0x4684c0x1c4PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0243362831858407
                                                                                                                                        IMAGE0x46a100x21bPNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0204081632653061
                                                                                                                                        IMAGE0x46c2c0x229PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0162748643761301
                                                                                                                                        IMAGE0x46e580x2d7PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.015130674002751
                                                                                                                                        IMAGE0x471300x114PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0108695652173914
                                                                                                                                        IMAGE0x472440x120PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0138888888888888
                                                                                                                                        IMAGE0x473640x157PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0145772594752187
                                                                                                                                        IMAGE0x474bc0x155PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0175953079178885
                                                                                                                                        IMAGE0x476140x15ePNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.02
                                                                                                                                        IMAGE0x477740x17aPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0185185185185186
                                                                                                                                        IMAGE0x478f00x1afPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025522041763341
                                                                                                                                        IMAGE0x47aa00x1f0PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0221774193548387
                                                                                                                                        IMAGE0x47c900x1f6PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0159362549800797
                                                                                                                                        IMAGE0x47e880x249PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0085470085470085
                                                                                                                                        IMAGE0x480d40x250PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033783783783783
                                                                                                                                        IMAGE0x483240x2fePNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0117493472584855
                                                                                                                                        IMAGE0x486240x149PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.033434650455927
                                                                                                                                        IMAGE0x487700x176PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0294117647058822
                                                                                                                                        IMAGE0x488e80x1ddPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0230607966457024
                                                                                                                                        IMAGE0x48ac80x1daPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0232067510548524
                                                                                                                                        IMAGE0x48ca40x260PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.018092105263158
                                                                                                                                        IMAGE0x48f040x293PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0166919575113809
                                                                                                                                        IMAGE0x491980x344PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.013157894736842
                                                                                                                                        IMAGE0x494dc0x3edPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0109452736318407
                                                                                                                                        IMAGE0x498cc0x41aPNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0104761904761905
                                                                                                                                        IMAGE0x49ce80x4b4PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0091362126245846
                                                                                                                                        IMAGE0x4a19c0x529PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.008327024981075
                                                                                                                                        IMAGE0x4a6c80x653PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0067943174799259
                                                                                                                                        IMAGE0x4ad1c0x177PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0186666666666666
                                                                                                                                        IMAGE0x4ae940x1b4PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025229357798165
                                                                                                                                        IMAGE0x4b0480x21cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0203703703703704
                                                                                                                                        IMAGE0x4b2640x265PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0179445350734095
                                                                                                                                        IMAGE0x4b4cc0x298PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.016566265060241
                                                                                                                                        IMAGE0x4b7640x2e1PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0149253731343284
                                                                                                                                        IMAGE0x4ba480x3baPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0115303983228512
                                                                                                                                        IMAGE0x4be040x495PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0093776641091219
                                                                                                                                        IMAGE0x4c29c0x472PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0096660808435853
                                                                                                                                        IMAGE0x4c7100x503PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0085736554949338
                                                                                                                                        IMAGE0x4cc140x563PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0079767947788252
                                                                                                                                        IMAGE0x4d1780x6c6PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0063437139561706
                                                                                                                                        IMAGE0x4d8400x1e8PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0225409836065573
                                                                                                                                        IMAGE0x4da280x28aPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0169230769230768
                                                                                                                                        IMAGE0x4dcb40x324PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.013681592039801
                                                                                                                                        IMAGE0x4dfd80x449PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0100273473108479
                                                                                                                                        IMAGE0x4e4240x697PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.006520450503853
                                                                                                                                        IMAGE0x4eabc0x8d9PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0048565121412802
                                                                                                                                        IMAGE0x4f3980x1edPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0223123732251522
                                                                                                                                        IMAGE0x4f5880x294PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0166666666666666
                                                                                                                                        IMAGE0x4f81c0x330PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0134803921568627
                                                                                                                                        IMAGE0x4fb4c0x453PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.009936766034327
                                                                                                                                        IMAGE0x4ffa00x6a3PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0064743967039436
                                                                                                                                        IMAGE0x506440x8e4PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0048330404217927
                                                                                                                                        IMAGE0x50f280xadPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0346820809248556
                                                                                                                                        IMAGE0x50fd80xafPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0342857142857143
                                                                                                                                        IMAGE0x510880xc0PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0416666666666667
                                                                                                                                        IMAGE0x511480x117PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9605734767025089
                                                                                                                                        IMAGE0x512600x16aPNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9723756906077348
                                                                                                                                        IMAGE0x513cc0x1c2PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9177777777777778
                                                                                                                                        IMAGE0x515900xe3PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9955947136563876
                                                                                                                                        IMAGE0x516740xe1PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9911111111111112
                                                                                                                                        IMAGE0x517580x104PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x5185c0x11aPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9680851063829787
                                                                                                                                        IMAGE0x519780x165PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States0.969187675070028
                                                                                                                                        IMAGE0x51ae00x1bdPNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9235955056179775
                                                                                                                                        IMAGE0x51ca00xd7PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.041860465116279
                                                                                                                                        IMAGE0x51d780x102PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0426356589147288
                                                                                                                                        IMAGE0x51e7c0x165PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0308123249299719
                                                                                                                                        IMAGE0x51fe40x1c3PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.024390243902439
                                                                                                                                        IMAGE0x521a80x1e4PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0227272727272727
                                                                                                                                        IMAGE0x5238c0x270PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.017628205128205
                                                                                                                                        IMAGE0x525fc0x317PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.013906447534766
                                                                                                                                        IMAGE0x529140x378PNG image data, 96 x 96, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0123873873873874
                                                                                                                                        IMAGE0x52c8c0x481PNG image data, 128 x 128, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0095403295750216
                                                                                                                                        IMAGE0x531100xd4PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0424528301886793
                                                                                                                                        IMAGE0x531e40xf9PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.036144578313253
                                                                                                                                        IMAGE0x532e00x155PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032258064516129
                                                                                                                                        IMAGE0x534380x1a9PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0258823529411765
                                                                                                                                        IMAGE0x535e40x1c2PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0244444444444445
                                                                                                                                        IMAGE0x537a80x237PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0194003527336861
                                                                                                                                        IMAGE0x539e00x2cePNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0153203342618384
                                                                                                                                        IMAGE0x53cb00x330PNG image data, 96 x 96, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0134803921568627
                                                                                                                                        IMAGE0x53fe00x40dPNG image data, 128 x 128, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0106075216972035
                                                                                                                                        IMAGE0x543f00xdbPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0365296803652968
                                                                                                                                        IMAGE0x544cc0x112PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.032846715328467
                                                                                                                                        IMAGE0x545e00x12cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0366666666666666
                                                                                                                                        IMAGE0x5470c0x13dPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0347003154574133
                                                                                                                                        IMAGE0x5484c0x163PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0309859154929577
                                                                                                                                        IMAGE0x549b00x171PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.029810298102981
                                                                                                                                        IMAGE0x54b240x1c8PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0241228070175439
                                                                                                                                        IMAGE0x54cec0x228PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.019927536231884
                                                                                                                                        IMAGE0x54f140x244PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0189655172413794
                                                                                                                                        IMAGE0x551580x2dbPNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.015047879616963
                                                                                                                                        IMAGE0x554340x308PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0141752577319587
                                                                                                                                        IMAGE0x5573c0x3dcPNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0111336032388665
                                                                                                                                        IMAGE0x55b180xdfPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0358744394618835
                                                                                                                                        IMAGE0x55bf80x114PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.039855072463768
                                                                                                                                        IMAGE0x55d0c0x132PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0359477124183007
                                                                                                                                        IMAGE0x55e400x13dPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0347003154574133
                                                                                                                                        IMAGE0x55f800x165PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0308123249299719
                                                                                                                                        IMAGE0x560e80x17dPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0288713910761156
                                                                                                                                        IMAGE0x562680x1baPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0248868778280542
                                                                                                                                        IMAGE0x564240x1fePNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0215686274509803
                                                                                                                                        IMAGE0x566240x24cPNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0187074829931972
                                                                                                                                        IMAGE0x568700x2d0PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0152777777777777
                                                                                                                                        IMAGE0x56b400x304PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0142487046632125
                                                                                                                                        IMAGE0x56e440x3e6PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0110220440881763
                                                                                                                                        IMAGE0x5722c0x12cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0366666666666666
                                                                                                                                        IMAGE0x573580x163PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0309859154929577
                                                                                                                                        IMAGE0x574bc0x1b3PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025287356321839
                                                                                                                                        IMAGE0x576700x228PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.019927536231884
                                                                                                                                        IMAGE0x578980x386PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0121951219512195
                                                                                                                                        IMAGE0x57c200x49fPNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0092983939137785
                                                                                                                                        IMAGE0x580c00x132PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0359477124183007
                                                                                                                                        IMAGE0x581f40x165PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0308123249299719
                                                                                                                                        IMAGE0x5835c0x1b8PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025
                                                                                                                                        IMAGE0x585140x1fePNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0215686274509803
                                                                                                                                        IMAGE0x587140x370PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0125
                                                                                                                                        IMAGE0x58a840x4b5PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0091286307053942
                                                                                                                                        IMAGE0x58f3c0x89PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0291970802919708
                                                                                                                                        IMAGE0x58fc80x90PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0208333333333333
                                                                                                                                        IMAGE0x590580x83PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0305343511450382
                                                                                                                                        IMAGE0x590dc0x7dPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.032
                                                                                                                                        IMAGE0x5915c0x8cPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0285714285714285
                                                                                                                                        IMAGE0x591e80x94PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0337837837837838
                                                                                                                                        IMAGE0x5927c0xb1PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.03954802259887
                                                                                                                                        IMAGE0x593300xc4PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9489795918367347
                                                                                                                                        IMAGE0x593f40xc7PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9195979899497487
                                                                                                                                        IMAGE0x594bc0xe6PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8826086956521739
                                                                                                                                        IMAGE0x595a40xddPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8552036199095022
                                                                                                                                        IMAGE0x596840x105PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9195402298850575
                                                                                                                                        IMAGE0x5978c0xcbPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9950738916256158
                                                                                                                                        IMAGE0x598580xcePNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x599280xd7PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9953488372093023
                                                                                                                                        IMAGE0x59a000xc3PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9743589743589743
                                                                                                                                        IMAGE0x59ac40xcePNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9805825242718447
                                                                                                                                        IMAGE0x59b940xd6PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9953271028037384
                                                                                                                                        IMAGE0x59c6c0xebPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x59d580xfbPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.952191235059761
                                                                                                                                        IMAGE0x59e540x100PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States0.96484375
                                                                                                                                        IMAGE0x59f540x119PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8896797153024911
                                                                                                                                        IMAGE0x5a0700x112PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8613138686131386
                                                                                                                                        IMAGE0x5a1840x146PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9233128834355828
                                                                                                                                        IMAGE0x5a2cc0xc0PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9739583333333334
                                                                                                                                        IMAGE0x5a38c0xebPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.004255319148936
                                                                                                                                        IMAGE0x5a4780xf0PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9958333333333333
                                                                                                                                        IMAGE0x5a5680xc3PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9846153846153847
                                                                                                                                        IMAGE0x5a62c0x10bPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0074906367041199
                                                                                                                                        IMAGE0x5a7380x10cPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9850746268656716
                                                                                                                                        IMAGE0x5a8440xe4PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0043859649122806
                                                                                                                                        IMAGE0x5a9280x10bPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9625468164794008
                                                                                                                                        IMAGE0x5aa340x10cPNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9776119402985075
                                                                                                                                        IMAGE0x5ab400x12fPNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States0.933993399339934
                                                                                                                                        IMAGE0x5ac700x146PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9171779141104295
                                                                                                                                        IMAGE0x5adb80x14cPNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9156626506024096
                                                                                                                                        IMAGE0x5af040xbfPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9842931937172775
                                                                                                                                        IMAGE0x5afc40xe9PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9742489270386266
                                                                                                                                        IMAGE0x5b0b00xebPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9872340425531915
                                                                                                                                        IMAGE0x5b19c0xbfPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9895287958115183
                                                                                                                                        IMAGE0x5b25c0x103PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x5b3600x10ePNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0037037037037038
                                                                                                                                        IMAGE0x5b4700xe3PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9955947136563876
                                                                                                                                        IMAGE0x5b5540x108PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9545454545454546
                                                                                                                                        IMAGE0x5b65c0x106PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9694656488549618
                                                                                                                                        IMAGE0x5b7640x12bPNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9364548494983278
                                                                                                                                        IMAGE0x5b8900x134PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9253246753246753
                                                                                                                                        IMAGE0x5b9c40x146PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.911042944785276
                                                                                                                                        IMAGE0x5bb0c0x84PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0303030303030303
                                                                                                                                        IMAGE0x5bb900x89PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0291970802919708
                                                                                                                                        IMAGE0x5bc1c0xb9PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0324324324324323
                                                                                                                                        IMAGE0x5bcd80xb6PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0274725274725274
                                                                                                                                        IMAGE0x5bd900xd5PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9671361502347418
                                                                                                                                        IMAGE0x5be680x10bPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8689138576779026
                                                                                                                                        IMAGE0x5bf740x172PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9459459459459459
                                                                                                                                        IMAGE0x5c0e80x18cPNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8914141414141414
                                                                                                                                        IMAGE0x5c2740x20ePNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7813688212927756
                                                                                                                                        IMAGE0x5c4840xc9PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9900497512437811
                                                                                                                                        IMAGE0x5c5500xccPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9901960784313726
                                                                                                                                        IMAGE0x5c61c0x102PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x5c7200x10dPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0111524163568772
                                                                                                                                        IMAGE0x5c8300x114PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9855072463768116
                                                                                                                                        IMAGE0x5c9440x142PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8913043478260869
                                                                                                                                        IMAGE0x5ca880x166PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9357541899441341
                                                                                                                                        IMAGE0x5cbf00x1c7PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9010989010989011
                                                                                                                                        IMAGE0x5cdb80x25bPNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7993366500829188
                                                                                                                                        IMAGE0x5d0140xc5PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0355329949238579
                                                                                                                                        IMAGE0x5d0dc0xf3PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.045267489711934
                                                                                                                                        IMAGE0x5d1d00x127PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0271186440677966
                                                                                                                                        IMAGE0x5d2f80x17fPNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0287206266318538
                                                                                                                                        IMAGE0x5d4780x1d4PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0235042735042734
                                                                                                                                        IMAGE0x5d64c0x21cPNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0203703703703704
                                                                                                                                        IMAGE0x5d8680x2c2PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0155807365439093
                                                                                                                                        IMAGE0x5db2c0x122PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0241379310344827
                                                                                                                                        IMAGE0x5dc500x16cPNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0137362637362637
                                                                                                                                        IMAGE0x5ddbc0x180PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0286458333333333
                                                                                                                                        IMAGE0x5df3c0x20ePNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.020912547528517
                                                                                                                                        IMAGE0x5e14c0x247PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0188679245283019
                                                                                                                                        IMAGE0x5e3940x295PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0166414523449319
                                                                                                                                        IMAGE0x5e62c0x3a7PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.011764705882353
                                                                                                                                        IMAGE0x5e9d40x146PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0337423312883436
                                                                                                                                        IMAGE0x5eb1c0x1d5PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.023454157782516
                                                                                                                                        IMAGE0x5ecf40x214PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0206766917293233
                                                                                                                                        IMAGE0x5ef080x284PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0170807453416149
                                                                                                                                        IMAGE0x5f18c0x3c3PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011422637590862
                                                                                                                                        IMAGE0x5f5500x50aPNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x5fa5c0x130PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0361842105263157
                                                                                                                                        IMAGE0x5fb8c0x1b3PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.025287356321839
                                                                                                                                        IMAGE0x5fd400x1edPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0223123732251522
                                                                                                                                        IMAGE0x5ff300x23cPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0192307692307692
                                                                                                                                        IMAGE0x6016c0x3b9PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011542497376705
                                                                                                                                        IMAGE0x605280x4cdPNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9877949552481693
                                                                                                                                        IMAGE0x609f80x7dPNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032
                                                                                                                                        IMAGE0x60a780x7dPNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032
                                                                                                                                        IMAGE0x60af80x83PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0229007633587786
                                                                                                                                        IMAGE0x60b7c0x85PNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0300751879699248
                                                                                                                                        IMAGE0x60c040x88PNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0294117647058822
                                                                                                                                        IMAGE0x60c8c0x9fPNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0314465408805031
                                                                                                                                        IMAGE0x60d2c0xa0PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.03125
                                                                                                                                        IMAGE0x60dcc0xbdPNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0264550264550265
                                                                                                                                        IMAGE0x60e8c0xc4PNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0408163265306123
                                                                                                                                        IMAGE0x60f500xc2PNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.041237113402062
                                                                                                                                        IMAGE0x610140xdePNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.018018018018018
                                                                                                                                        IMAGE0x610f40xf6PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.016260162601626
                                                                                                                                        IMAGE0x611ec0x74PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0172413793103448
                                                                                                                                        IMAGE0x612600x76PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0254237288135593
                                                                                                                                        IMAGE0x612d80x7ePNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0317460317460319
                                                                                                                                        IMAGE0x613580x7bPNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.024390243902439
                                                                                                                                        IMAGE0x613d40x81PNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0310077519379846
                                                                                                                                        IMAGE0x614580x99PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.026143790849673
                                                                                                                                        IMAGE0x614f40xa2PNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.037037037037037
                                                                                                                                        IMAGE0x615980xbaPNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032258064516129
                                                                                                                                        IMAGE0x616540xbePNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0421052631578946
                                                                                                                                        IMAGE0x617140xbePNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0157894736842106
                                                                                                                                        IMAGE0x617d40xe2PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0
                                                                                                                                        IMAGE0x618b80xf0PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9791666666666666
                                                                                                                                        IMAGE0x619a80x7aPNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0245901639344261
                                                                                                                                        IMAGE0x61a240x7aPNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0163934426229508
                                                                                                                                        IMAGE0x61aa00x81PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0310077519379846
                                                                                                                                        IMAGE0x61b240x80PNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.03125
                                                                                                                                        IMAGE0x61ba40x83PNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0305343511450382
                                                                                                                                        IMAGE0x61c280x9cPNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0192307692307692
                                                                                                                                        IMAGE0x61cc40x9dPNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0382165605095541
                                                                                                                                        IMAGE0x61d640xbbPNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.032085561497326
                                                                                                                                        IMAGE0x61e200xc1PNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0362694300518134
                                                                                                                                        IMAGE0x61ee40xbdPNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0423280423280423
                                                                                                                                        IMAGE0x61fa40xd5PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0187793427230047
                                                                                                                                        IMAGE0x6207c0xe1PNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States1.008888888888889
                                                                                                                                        IMAGE0x621600x70PNG image data, 16 x 16, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0357142857142858
                                                                                                                                        IMAGE0x621d00x72PNG image data, 20 x 20, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0350877192982457
                                                                                                                                        IMAGE0x622440x75PNG image data, 24 x 24, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0256410256410255
                                                                                                                                        IMAGE0x622bc0x7aPNG image data, 25 x 25, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0327868852459017
                                                                                                                                        IMAGE0x623380x7fPNG image data, 30 x 30, 8-bit gray+alpha, non-interlacedEnglishUnited States1.031496062992126
                                                                                                                                        IMAGE0x623b80x95PNG image data, 32 x 32, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0268456375838926
                                                                                                                                        IMAGE0x624500x9bPNG image data, 40 x 40, 8-bit gray+alpha, non-interlacedEnglishUnited States1.038709677419355
                                                                                                                                        IMAGE0x624ec0xb6PNG image data, 48 x 48, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0384615384615385
                                                                                                                                        IMAGE0x625a40xb9PNG image data, 50 x 50, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0432432432432432
                                                                                                                                        IMAGE0x626600xbePNG image data, 60 x 60, 8-bit gray+alpha, non-interlacedEnglishUnited States1.0157894736842106
                                                                                                                                        IMAGE0x627200xd4PNG image data, 64 x 64, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9952830188679245
                                                                                                                                        IMAGE0x627f40xddPNG image data, 80 x 80, 8-bit gray+alpha, non-interlacedEnglishUnited States0.9638009049773756
                                                                                                                                        IMAGE0x628d40x19ePNG image data, 22 x 22, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0265700483091786
                                                                                                                                        IMAGE0x62a740x1edPNG image data, 28 x 28, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0223123732251522
                                                                                                                                        IMAGE0x62c640x22ePNG image data, 33 x 33, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0197132616487454
                                                                                                                                        IMAGE0x62e940x246PNG image data, 34 x 34, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0189003436426116
                                                                                                                                        IMAGE0x630dc0x29dPNG image data, 41 x 41, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0164424514200299
                                                                                                                                        IMAGE0x6337c0x2bePNG image data, 43 x 43, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0156695156695157
                                                                                                                                        IMAGE0x6363c0x34bPNG image data, 55 x 55, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0130486358244366
                                                                                                                                        IMAGE0x639880x3fcPNG image data, 66 x 66, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0107843137254902
                                                                                                                                        IMAGE0x63d840x414PNG image data, 68 x 68, 8-bit/color RGBA, non-interlacedEnglishUnited States1.010536398467433
                                                                                                                                        IMAGE0x641980x500PNG image data, 82 x 82, 8-bit/color RGBA, non-interlacedEnglishUnited States1.00859375
                                                                                                                                        IMAGE0x646980x517PNG image data, 86 x 86, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0084420567920185
                                                                                                                                        IMAGE0x64bb00x673PNG image data, 108 x 108, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0066626287098728
                                                                                                                                        IMAGE0x652240x183PNG image data, 22 x 22, 8-bit/color RGBA, non-interlacedEnglishUnited States1.028423772609819
                                                                                                                                        IMAGE0x653a80x1dcPNG image data, 28 x 28, 8-bit/color RGBA, non-interlacedEnglishUnited States1.023109243697479
                                                                                                                                        IMAGE0x655840x229PNG image data, 33 x 33, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0198915009041591
                                                                                                                                        IMAGE0x657b00x227PNG image data, 34 x 34, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0199637023593466
                                                                                                                                        IMAGE0x659d80x26fPNG image data, 41 x 41, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0176565008025682
                                                                                                                                        IMAGE0x65c480x27fPNG image data, 43 x 43, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0172143974960877
                                                                                                                                        IMAGE0x65ec80x310PNG image data, 55 x 55, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0140306122448979
                                                                                                                                        IMAGE0x661d80x3b2PNG image data, 66 x 66, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0116279069767442
                                                                                                                                        IMAGE0x6658c0x3c7PNG image data, 68 x 68, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0113753877973113
                                                                                                                                        IMAGE0x669540x466PNG image data, 82 x 82, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0097690941385435
                                                                                                                                        IMAGE0x66dbc0x4a8PNG image data, 86 x 86, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0092281879194631
                                                                                                                                        IMAGE0x672640x5b1PNG image data, 108 x 108, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0075497597803706
                                                                                                                                        IMAGE0x678180x125PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0170648464163823
                                                                                                                                        IMAGE0x679400x162PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0254237288135593
                                                                                                                                        IMAGE0x67aa40x1b4PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0206422018348624
                                                                                                                                        IMAGE0x67c580x1a9PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0258823529411765
                                                                                                                                        IMAGE0x67e040x1ffPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0215264187866928
                                                                                                                                        IMAGE0x680040x203PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.021359223300971
                                                                                                                                        IMAGE0x682080x282PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.017133956386293
                                                                                                                                        IMAGE0x6848c0x2e1PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0149253731343284
                                                                                                                                        IMAGE0x687700x306PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0142118863049097
                                                                                                                                        IMAGE0x68a780x3a3PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011815252416756
                                                                                                                                        IMAGE0x68e1c0x3b9PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011542497376705
                                                                                                                                        IMAGE0x691d80x4c4PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.009016393442623
                                                                                                                                        IMAGE0x6969c0x11cPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0211267605633803
                                                                                                                                        IMAGE0x697b80x157PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0204081632653061
                                                                                                                                        IMAGE0x699100x19cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0266990291262137
                                                                                                                                        IMAGE0x69aac0x197PNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.027027027027027
                                                                                                                                        IMAGE0x69c440x1e1PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedEnglishUnited States1.022869022869023
                                                                                                                                        IMAGE0x69e280x1ecPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0223577235772359
                                                                                                                                        IMAGE0x6a0140x25aPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0182724252491695
                                                                                                                                        IMAGE0x6a2700x2c0PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.015625
                                                                                                                                        IMAGE0x6a5300x2e5PNG image data, 50 x 50, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0148448043184886
                                                                                                                                        IMAGE0x6a8180x353PNG image data, 60 x 60, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0129259694477086
                                                                                                                                        IMAGE0x6ab6c0x373PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0124575311438277
                                                                                                                                        IMAGE0x6aee00x466PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0097690941385435
                                                                                                                                        IMAGE0x6b3480x288PNG image data, 28 x 28, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0169753086419753
                                                                                                                                        IMAGE0x6b5d00x323PNG image data, 35 x 35, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0136986301369864
                                                                                                                                        IMAGE0x6b8f40x3efPNG image data, 42 x 42, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0109235352532273
                                                                                                                                        IMAGE0x6bce40x403PNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0107108081791627
                                                                                                                                        IMAGE0x6c0e80x48dPNG image data, 53 x 53, 8-bit/color RGBA, non-interlacedEnglishUnited States1.009442060085837
                                                                                                                                        IMAGE0x6c5780x51ePNG image data, 57 x 57, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0083969465648854
                                                                                                                                        IMAGE0x6ca980x649PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.006836544437539
                                                                                                                                        IMAGE0x6d0e40x770PNG image data, 87 x 87, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0057773109243697
                                                                                                                                        IMAGE0x6d8540x7afPNG image data, 91 x 91, 8-bit/color RGBA, non-interlacedEnglishUnited States1.005592272496187
                                                                                                                                        IMAGE0x6e0040x952PNG image data, 109 x 109, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0046102263202012
                                                                                                                                        IMAGE0x6e9580x9d8PNG image data, 117 x 117, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0043650793650793
                                                                                                                                        IMAGE0x6f3300xc6dPNG image data, 146 x 146, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0034580320653883
                                                                                                                                        IMAGE0x6ffa00x249PNG image data, 28 x 28, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0188034188034187
                                                                                                                                        IMAGE0x701ec0x305PNG image data, 35 x 35, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0142302716688227
                                                                                                                                        IMAGE0x704f40x3acPNG image data, 42 x 42, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0117021276595746
                                                                                                                                        IMAGE0x708a00x3baPNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0115303983228512
                                                                                                                                        IMAGE0x70c5c0x45bPNG image data, 53 x 53, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0098654708520178
                                                                                                                                        IMAGE0x710b80x4d0PNG image data, 57 x 57, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0089285714285714
                                                                                                                                        IMAGE0x715880x615PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0070648683365446
                                                                                                                                        IMAGE0x71ba00x72ePNG image data, 87 x 87, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0059847660500545
                                                                                                                                        IMAGE0x722d00x77bPNG image data, 91 x 91, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0057441253263708
                                                                                                                                        IMAGE0x72a4c0x8e0PNG image data, 109 x 109, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0048415492957747
                                                                                                                                        IMAGE0x7332c0x95bPNG image data, 117 x 117, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0045929018789144
                                                                                                                                        IMAGE0x73c880xc11PNG image data, 146 x 146, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0035610229847847
                                                                                                                                        IMAGE0x7489c0x213PNG image data, 22 x 22, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0207156308851224
                                                                                                                                        IMAGE0x74ab00x2c7PNG image data, 29 x 29, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0154711673699015
                                                                                                                                        IMAGE0x74d780x325PNG image data, 33 x 33, 8-bit/color RGBA, non-interlacedEnglishUnited States1.013664596273292
                                                                                                                                        IMAGE0x750a00x36ePNG image data, 35 x 35, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0125284738041003
                                                                                                                                        IMAGE0x754100x3e7PNG image data, 41 x 41, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011011011011011
                                                                                                                                        IMAGE0x757f80x409PNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.010648596321394
                                                                                                                                        IMAGE0x75c040x512PNG image data, 55 x 55, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0084745762711864
                                                                                                                                        IMAGE0x761180x5ecPNG image data, 66 x 66, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0072559366754616
                                                                                                                                        IMAGE0x767040x669PNG image data, 69 x 69, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0067032297379646
                                                                                                                                        IMAGE0x76d700x75bPNG image data, 82 x 82, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0058417419012216
                                                                                                                                        IMAGE0x774cc0x7d5PNG image data, 87 x 87, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0054862842892769
                                                                                                                                        IMAGE0x77ca40x9bdPNG image data, 110 x 110, 8-bit/color RGBA, non-interlacedEnglishUnited States1.00441235459286
                                                                                                                                        IMAGE0x786640x20fPNG image data, 22 x 22, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0208728652751422
                                                                                                                                        IMAGE0x788740x28fPNG image data, 29 x 29, 8-bit/color RGBA, non-interlacedEnglishUnited States1.016793893129771
                                                                                                                                        IMAGE0x78b040x2f8PNG image data, 33 x 33, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0144736842105264
                                                                                                                                        IMAGE0x78dfc0x33fPNG image data, 35 x 35, 8-bit/color RGBA, non-interlacedEnglishUnited States1.01323706377858
                                                                                                                                        IMAGE0x7913c0x3abPNG image data, 41 x 41, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0117145899893503
                                                                                                                                        IMAGE0x794e80x3dePNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011111111111111
                                                                                                                                        IMAGE0x798c80x4f7PNG image data, 55 x 55, 8-bit/color RGBA, non-interlacedEnglishUnited States1.008654602675059
                                                                                                                                        IMAGE0x79dc00x5afPNG image data, 66 x 66, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0075601374570446
                                                                                                                                        IMAGE0x7a3700x61aPNG image data, 69 x 69, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0070422535211268
                                                                                                                                        IMAGE0x7a98c0x701PNG image data, 82 x 82, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0061349693251533
                                                                                                                                        IMAGE0x7b0900x7a3PNG image data, 87 x 87, 8-bit/color RGBA, non-interlacedEnglishUnited States1.005626598465473
                                                                                                                                        IMAGE0x7b8340x970PNG image data, 110 x 110, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0045529801324504
                                                                                                                                        IMAGE0x7c1a40x2caPNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.015406162464986
                                                                                                                                        IMAGE0x7c4700x28bPNG image data, 44 x 44, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0168970814132103
                                                                                                                                        IMAGE0x7c6fc0x28fPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.016793893129771
                                                                                                                                        IMAGE0x7c98c0x39ePNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.011879049676026
                                                                                                                                        IMAGE0x7cd2c0x4c6PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0090016366612111
                                                                                                                                        IMAGE0x7d1f40x53fPNG image data, 25 x 25, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0081906180193596
                                                                                                                                        IMAGE0x7d7340x678PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0066425120772946
                                                                                                                                        IMAGE0x7ddac0x838PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0052281368821292
                                                                                                                                        IMAGE0x7e5e40x9c9PNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0043912175648702
                                                                                                                                        IMAGE0x7efb00xc81PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0034364261168385
                                                                                                                                        IMAGE0x7fc340xfa2PNG image data, 57 x 56, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0027486256871565
                                                                                                                                        IMAGE0x80bd80x12f6PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0022661722290893
                                                                                                                                        IMAGE0x81ed00x1939PNG image data, 80 x 80, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0017035775127767
                                                                                                                                        IMAGE0x8380c0x2210PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0012614678899083
                                                                                                                                        IMAGE0x85a1c0x34ebPNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0008119878939987
                                                                                                                                        MUI0x88f080x100dataEnglishUnited States0.546875
                                                                                                                                        RT_ICON0x890080x1fecPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9608418991678903
                                                                                                                                        RT_ICON0x8aff40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.12240198393953708
                                                                                                                                        RT_ICON0x8f21c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.15103734439834024
                                                                                                                                        RT_ICON0x917c40x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 0EnglishUnited States0.1621301775147929
                                                                                                                                        RT_ICON0x9322c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.17893996247654784
                                                                                                                                        RT_ICON0x942d40x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.12786885245901639
                                                                                                                                        RT_ICON0x94c5c0x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 0EnglishUnited States0.1633720930232558
                                                                                                                                        RT_ICON0x953140x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.1799645390070922
                                                                                                                                        RT_ICON0x9577c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4986559139784946
                                                                                                                                        RT_ICON0x95a640x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5635245901639344
                                                                                                                                        RT_ICON0x95c4c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6283783783783784
                                                                                                                                        RT_ICON0x95d740x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7211191335740073
                                                                                                                                        RT_ICON0x9661c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.7799539170506913
                                                                                                                                        RT_ICON0x96ce40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5086705202312138
                                                                                                                                        RT_ICON0x9724c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5316604127579737
                                                                                                                                        RT_ICON0x982f40x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5913934426229508
                                                                                                                                        RT_ICON0x98c7c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6312056737588653
                                                                                                                                        RT_ICON0x990e40x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.2774390243902439
                                                                                                                                        RT_ICON0x9974c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.49710982658959535
                                                                                                                                        RT_ICON0x99cb40x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.4138086642599278
                                                                                                                                        RT_ICON0x9a55c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.3302238805970149
                                                                                                                                        RT_ICON0x9b4040x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                                                        RT_ICON0x9b52c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3897849462365591
                                                                                                                                        RT_ICON0x9b8140x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.250609756097561
                                                                                                                                        RT_ICON0x9be7c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.396505376344086
                                                                                                                                        RT_ICON0x9c1640x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.6452702702702703
                                                                                                                                        RT_ICON0x9c28c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.5541044776119403
                                                                                                                                        RT_ICON0x9d1340x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.7175090252707581
                                                                                                                                        RT_ICON0x9d9dc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.8323699421965318
                                                                                                                                        RT_ICON0x9df440x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.34107883817427387
                                                                                                                                        RT_ICON0xa04ec0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.46224202626641653
                                                                                                                                        RT_ICON0xa15940x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.4671985815602837
                                                                                                                                        RT_ICON0xa19fc0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4475806451612903
                                                                                                                                        RT_ICON0xa1ce40x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3018292682926829
                                                                                                                                        RT_ICON0xa234c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5506756756756757
                                                                                                                                        RT_ICON0xa24740x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.4566787003610108
                                                                                                                                        RT_ICON0xa2d1c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.357409381663113
                                                                                                                                        RT_ICON0xa3bc40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.536849710982659
                                                                                                                                        RT_ICON0xa412c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.3682795698924731
                                                                                                                                        RT_ICON0xa44140x130Device independent bitmap graphic, 32 x 64 x 1, image size 0EnglishUnited States0.5328947368421053
                                                                                                                                        RT_ICON0xa45440x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.5675675675675675
                                                                                                                                        RT_ICON0xa466c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.42531120331950206
                                                                                                                                        RT_ICON0xa6c140xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.622867803837953
                                                                                                                                        RT_ICON0xa7abc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.6139774859287055
                                                                                                                                        RT_ICON0xa8b640x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.7802346570397112
                                                                                                                                        RT_ICON0xa940c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7606382978723404
                                                                                                                                        RT_ICON0xa98740x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.5910404624277457
                                                                                                                                        RT_ICON0xa9ddc0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.3521505376344086
                                                                                                                                        RT_ICON0xaa0c40x130Device independent bitmap graphic, 32 x 64 x 1, image size 256EnglishUnited States0.46710526315789475
                                                                                                                                        RT_ICON0xaa1f40x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5067567567567568
                                                                                                                                        RT_ICON0xaa31c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.3588709677419355
                                                                                                                                        RT_ICON0xaa6040x130Device independent bitmap graphic, 32 x 64 x 1, image size 0EnglishUnited States0.4967105263157895
                                                                                                                                        RT_ICON0xaa7340x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.5506756756756757
                                                                                                                                        RT_ICON0xaa85c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.4546680497925311
                                                                                                                                        RT_ICON0xace040xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.6196695095948828
                                                                                                                                        RT_ICON0xadcac0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.5454971857410882
                                                                                                                                        RT_ICON0xaed540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.7166064981949458
                                                                                                                                        RT_ICON0xaf5fc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.6764184397163121
                                                                                                                                        RT_ICON0xafa640x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.5563583815028902
                                                                                                                                        RT_ICON0xaffcc0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.33602150537634407
                                                                                                                                        RT_ICON0xb02b40x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.48986486486486486
                                                                                                                                        RT_ICON0xb03dc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.4074909747292419
                                                                                                                                        RT_ICON0xb0c840x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.5043352601156069
                                                                                                                                        RT_ICON0xb11ec0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.27905117270788915
                                                                                                                                        RT_ICON0xb20940x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.22195121951219512
                                                                                                                                        RT_ICON0xb26fc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.2702702702702703
                                                                                                                                        RT_ICON0xb28240x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.2635135135135135
                                                                                                                                        RT_ICON0xb294c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.31890243902439025
                                                                                                                                        RT_ICON0xb2fb40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.41397849462365593
                                                                                                                                        RT_ICON0xb329c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5405405405405406
                                                                                                                                        RT_ICON0xb33c40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.39312366737739873
                                                                                                                                        RT_ICON0xb426c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.4742779783393502
                                                                                                                                        RT_ICON0xb4b140x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5585260115606936
                                                                                                                                        RT_ICON0xb507c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3159751037344398
                                                                                                                                        RT_ICON0xb76240x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4026735459662289
                                                                                                                                        RT_ICON0xb86cc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4379432624113475
                                                                                                                                        RT_ICON0xb8b340x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.4176829268292683
                                                                                                                                        RT_ICON0xb919c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.5752688172043011
                                                                                                                                        RT_ICON0xb94840x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.6959459459459459
                                                                                                                                        RT_ICON0xb95ac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.5882196162046909
                                                                                                                                        RT_ICON0xba4540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.759927797833935
                                                                                                                                        RT_ICON0xbacfc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.8591040462427746
                                                                                                                                        RT_ICON0xbb2640x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.5088174273858921
                                                                                                                                        RT_ICON0xbd80c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.674249530956848
                                                                                                                                        RT_ICON0xbe8b40x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7898936170212766
                                                                                                                                        RT_ICON0xbed1c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.3741701244813278
                                                                                                                                        RT_ICON0xc12c40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.49976547842401503
                                                                                                                                        RT_ICON0xc236c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.5819672131147541
                                                                                                                                        RT_ICON0xc2cf40x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.6081560283687943
                                                                                                                                        RT_ICON0xc315c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.4831081081081081
                                                                                                                                        RT_ICON0xc32840x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.22580645161290322
                                                                                                                                        RT_ICON0xc356c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.4527027027027027
                                                                                                                                        RT_ICON0xc36940x4c8Device independent bitmap graphic, 40 x 80 x 4, image size 800EnglishUnited States0.40032679738562094
                                                                                                                                        RT_ICON0xc3b5c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46102150537634407
                                                                                                                                        RT_ICON0xc3e440x1a8Device independent bitmap graphic, 20 x 40 x 4, image size 240EnglishUnited States0.47641509433962265
                                                                                                                                        RT_ICON0xc3fec0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5202702702702703
                                                                                                                                        RT_ICON0xc41140xba8Device independent bitmap graphic, 40 x 80 x 8, image size 1600, 256 important colorsEnglishUnited States0.6554959785522788
                                                                                                                                        RT_ICON0xc4cbc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7346570397111913
                                                                                                                                        RT_ICON0xc55640x608Device independent bitmap graphic, 20 x 40 x 8, image size 400, 256 important colorsEnglishUnited States0.43458549222797926
                                                                                                                                        RT_ICON0xc5b6c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3706647398843931
                                                                                                                                        RT_ICON0xc60d40x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.5557692307692308
                                                                                                                                        RT_ICON0xc7b3c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5616791744840526
                                                                                                                                        RT_ICON0xc8be40x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.3563953488372093
                                                                                                                                        RT_ICON0xc929c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.42907801418439717
                                                                                                                                        RT_ICON0xc97040x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.543918918918919
                                                                                                                                        RT_ICON0xc982c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.35765895953757226
                                                                                                                                        RT_ICON0xc9d940x1c8Device independent bitmap graphic, 22 x 44 x 4, image size 264EnglishUnited States0.5285087719298246
                                                                                                                                        RT_ICON0xc9f5c0x690Device independent bitmap graphic, 22 x 44 x 8, image size 528, 256 important colorsEnglishUnited States0.6452380952380953
                                                                                                                                        RT_ICON0xca5ec0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5245901639344263
                                                                                                                                        RT_ICON0xca7d40x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.7707373271889401
                                                                                                                                        RT_ICON0xcae9c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4798387096774194
                                                                                                                                        RT_ICON0xcb1840x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7184115523465704
                                                                                                                                        RT_ICON0xcba2c0x4c8Device independent bitmap graphic, 40 x 80 x 4, image size 800EnglishUnited States0.4158496732026144
                                                                                                                                        RT_ICON0xcbef40xba8Device independent bitmap graphic, 40 x 80 x 8, image size 1600, 256 important colorsEnglishUnited States0.6343833780160858
                                                                                                                                        RT_ICON0xcca9c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.39451219512195124
                                                                                                                                        RT_ICON0xcd1040xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5772921108742004
                                                                                                                                        RT_ICON0xcdfac0xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.3536036036036036
                                                                                                                                        RT_ICON0xcea140x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.5044076163610719
                                                                                                                                        RT_ICON0xd003c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4237588652482269
                                                                                                                                        RT_ICON0xd04a40x810Device independent bitmap graphic, 22 x 44 x 32, image size 2024EnglishUnited States0.5406976744186046
                                                                                                                                        RT_ICON0xd0cb40x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6032786885245902
                                                                                                                                        RT_ICON0xd163c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6205440900562852
                                                                                                                                        RT_ICON0xd26e40x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.5386094674556213
                                                                                                                                        RT_ICON0xd414c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4896265560165975
                                                                                                                                        RT_ICON0xd66f40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.4622106754841757
                                                                                                                                        RT_ICON0xda91c0xdebaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9970360237118103
                                                                                                                                        RT_ICON0xe87d80xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.40878378378378377
                                                                                                                                        RT_ICON0xe92400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.4426829268292683
                                                                                                                                        RT_ICON0xe98a80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.5779569892473119
                                                                                                                                        RT_ICON0xe9b900x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.6024590163934426
                                                                                                                                        RT_ICON0xe9d780x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6114864864864865
                                                                                                                                        RT_ICON0xe9ea00x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.5135754583921015
                                                                                                                                        RT_ICON0xeb4c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5882196162046909
                                                                                                                                        RT_ICON0xec3700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.730595667870036
                                                                                                                                        RT_ICON0xecc180x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.7782258064516129
                                                                                                                                        RT_ICON0xed2e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.45809248554913296
                                                                                                                                        RT_ICON0xed8480x10aadPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9985205583793523
                                                                                                                                        RT_ICON0xfe2f80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.45317666509211146
                                                                                                                                        RT_ICON0x1025200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4773858921161826
                                                                                                                                        RT_ICON0x104ac80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5440900562851783
                                                                                                                                        RT_ICON0x105b700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6245901639344262
                                                                                                                                        RT_ICON0x1064f80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.601063829787234
                                                                                                                                        RT_ICON0x1069600x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3359756097560976
                                                                                                                                        RT_ICON0x106fc80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4489247311827957
                                                                                                                                        RT_ICON0x1072b00x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5020491803278688
                                                                                                                                        RT_ICON0x1074980x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.581081081081081
                                                                                                                                        RT_ICON0x1075c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6226012793176973
                                                                                                                                        RT_ICON0x1084680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7815884476534296
                                                                                                                                        RT_ICON0x108d100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.8145161290322581
                                                                                                                                        RT_ICON0x1093d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5043352601156069
                                                                                                                                        RT_ICON0x1099400xbf96PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9957590833095461
                                                                                                                                        RT_ICON0x1158d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.46099585062240667
                                                                                                                                        RT_ICON0x117e800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6735459662288931
                                                                                                                                        RT_ICON0x118f280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.7127049180327869
                                                                                                                                        RT_ICON0x1198b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5948581560283688
                                                                                                                                        RT_ICON0x119d180x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3897849462365591
                                                                                                                                        RT_ICON0x11a0000x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4672131147540984
                                                                                                                                        RT_ICON0x11a1e80x1a8Device independent bitmap graphic, 20 x 40 x 4, image size 240EnglishUnited States0.45047169811320753
                                                                                                                                        RT_ICON0x11a3900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5
                                                                                                                                        RT_ICON0x11a4b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6385379061371841
                                                                                                                                        RT_ICON0x11ad600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.5
                                                                                                                                        RT_ICON0x11b4280x608Device independent bitmap graphic, 20 x 40 x 8, image size 400, 256 important colorsEnglishUnited States0.4268134715025907
                                                                                                                                        RT_ICON0x11ba300x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42124277456647397
                                                                                                                                        RT_ICON0x11bf980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3679643527204503
                                                                                                                                        RT_ICON0x11d0400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.3963114754098361
                                                                                                                                        RT_ICON0x11d9c80x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.3563953488372093
                                                                                                                                        RT_ICON0x11e0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.525709219858156
                                                                                                                                        RT_ICON0x11e4e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.19536247334754797
                                                                                                                                        RT_ICON0x11f3900xba8Device independent bitmap graphic, 40 x 80 x 8, image size 1600, 256 important colorsEnglishUnited States0.19839142091152814
                                                                                                                                        RT_ICON0x11ff380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.23962093862815884
                                                                                                                                        RT_ICON0x1207e00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.19930875576036866
                                                                                                                                        RT_ICON0x120ea80x608Device independent bitmap graphic, 20 x 40 x 8, image size 400, 256 important colorsEnglishUnited States0.22797927461139897
                                                                                                                                        RT_ICON0x1214b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.1936416184971098
                                                                                                                                        RT_ICON0x121a180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.14035269709543569
                                                                                                                                        RT_ICON0x123fc00x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.16124260355029585
                                                                                                                                        RT_ICON0x125a280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.21833958724202626
                                                                                                                                        RT_ICON0x126ad00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.24221311475409837
                                                                                                                                        RT_ICON0x1274580x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.32790697674418606
                                                                                                                                        RT_ICON0x127b100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.33599290780141844
                                                                                                                                        RT_ICON0x127f780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.03723404255319149
                                                                                                                                        RT_ICON0x1283e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.013367729831144466
                                                                                                                                        RT_ICON0x1294880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.009833786821246894
                                                                                                                                        RT_ICON0x139cb00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.013243640950178683
                                                                                                                                        RT_ICON0x1431580x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560EnglishUnited States0.014323308270676691
                                                                                                                                        RT_ICON0x1499400x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.01718233349078885
                                                                                                                                        RT_ICON0x14db680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.024273858921161826
                                                                                                                                        RT_ICON0x1501100x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.026627218934911243
                                                                                                                                        RT_ICON0x151b780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.03564727954971857
                                                                                                                                        RT_ICON0x152c200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.04959016393442623
                                                                                                                                        RT_ICON0x1535a80x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.05930232558139535
                                                                                                                                        RT_ICON0x153c600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.08421985815602837
                                                                                                                                        RT_ICON0x1540c80x5baPNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9120054570259208
                                                                                                                                        RT_ICON0x1546840x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 0EnglishUnited States0.028904771915072524
                                                                                                                                        RT_ICON0x15db2c0x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 0EnglishUnited States0.03451127819548872
                                                                                                                                        RT_ICON0x1643140x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.03814359943316013
                                                                                                                                        RT_ICON0x16853c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.04937759336099585
                                                                                                                                        RT_ICON0x16aae40x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 0EnglishUnited States0.059467455621301776
                                                                                                                                        RT_ICON0x16c54c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.06871482176360225
                                                                                                                                        RT_ICON0x16d5f40x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.09631147540983606
                                                                                                                                        RT_ICON0x16df7c0x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 0EnglishUnited States0.11046511627906977
                                                                                                                                        RT_ICON0x16e6340x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.12588652482269502
                                                                                                                                        RT_ICON0x16ea9c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.013285309400094474
                                                                                                                                        RT_ICON0x172cc40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.019813278008298754
                                                                                                                                        RT_ICON0x17526c0x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 0EnglishUnited States0.021597633136094675
                                                                                                                                        RT_ICON0x176cd40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.03283302063789869
                                                                                                                                        RT_ICON0x177d7c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.043852459016393446
                                                                                                                                        RT_ICON0x1787040x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 0EnglishUnited States0.05116279069767442
                                                                                                                                        RT_ICON0x178dbc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.07092198581560284
                                                                                                                                        RT_ICON0x1792240x686PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9508982035928144
                                                                                                                                        RT_ICON0x1798ac0x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 0EnglishUnited States0.03166386377969308
                                                                                                                                        RT_ICON0x182d540x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 0EnglishUnited States0.03729323308270677
                                                                                                                                        RT_ICON0x18953c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.04215871516296646
                                                                                                                                        RT_ICON0x18d7640x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.05342323651452282
                                                                                                                                        RT_ICON0x18fd0c0x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 0EnglishUnited States0.06908284023668639
                                                                                                                                        RT_ICON0x1917740x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.08044090056285179
                                                                                                                                        RT_ICON0x19281c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.10163934426229508
                                                                                                                                        RT_ICON0x1931a40x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 0EnglishUnited States0.11686046511627907
                                                                                                                                        RT_ICON0x19385c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.15070921985815602
                                                                                                                                        RT_ICON0x193cc40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.04115493623051488
                                                                                                                                        RT_ICON0x197eec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.051659751037344395
                                                                                                                                        RT_ICON0x19a4940x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.05739644970414201
                                                                                                                                        RT_ICON0x19befc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.07715759849906191
                                                                                                                                        RT_ICON0x19cfa40x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.0959016393442623
                                                                                                                                        RT_ICON0x19d92c0x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.11802325581395348
                                                                                                                                        RT_ICON0x19dfe40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.14095744680851063
                                                                                                                                        RT_GROUP_ICON0x19e44c0x76dataEnglishUnited States0.7542372881355932
                                                                                                                                        RT_GROUP_ICON0x19e4c40x84dataEnglishUnited States0.6515151515151515
                                                                                                                                        RT_GROUP_ICON0x19e5480x5adataEnglishUnited States0.7888888888888889
                                                                                                                                        RT_GROUP_ICON0x19e5a40x84dataEnglishUnited States0.6439393939393939
                                                                                                                                        RT_GROUP_ICON0x19e6280x5adataEnglishUnited States0.7777777777777778
                                                                                                                                        RT_GROUP_ICON0x19e6840x84dataEnglishUnited States0.6515151515151515
                                                                                                                                        RT_GROUP_ICON0x19e7080x30dataEnglishUnited States0.9791666666666666
                                                                                                                                        RT_GROUP_ICON0x19e7380x84dataEnglishUnited States0.6666666666666666
                                                                                                                                        RT_GROUP_ICON0x19e7bc0x5adataEnglishUnited States0.8
                                                                                                                                        RT_GROUP_ICON0x19e8180x14dataEnglishUnited States1.25
                                                                                                                                        RT_GROUP_ICON0x19e82c0x14dataEnglishUnited States1.25
                                                                                                                                        RT_GROUP_ICON0x19e8400x84dataEnglishUnited States0.6590909090909091
                                                                                                                                        RT_GROUP_ICON0x19e8c40x84dataEnglishUnited States0.6590909090909091
                                                                                                                                        RT_GROUP_ICON0x19e9480x3edataEnglishUnited States0.8870967741935484
                                                                                                                                        RT_GROUP_ICON0x19e9880x14dataEnglishUnited States1.25
                                                                                                                                        RT_GROUP_ICON0x19e99c0x22dataEnglishUnited States1.0588235294117647
                                                                                                                                        RT_GROUP_ICON0x19e9c00xaedataEnglishUnited States0.632183908045977
                                                                                                                                        RT_GROUP_ICON0x19ea700x13adataEnglishUnited States0.5573248407643312
                                                                                                                                        RT_GROUP_ICON0x19ebac0xe6dataEnglishUnited States0.6
                                                                                                                                        RT_GROUP_ICON0x19ec940xbcdataEnglishUnited States0.6329787234042553
                                                                                                                                        RT_GROUP_ICON0x19ed500xaedataEnglishUnited States0.632183908045977
                                                                                                                                        RT_GROUP_ICON0x19ee000xaedataEnglishUnited States0.6379310344827587
                                                                                                                                        RT_GROUP_ICON0x19eeb00x22dataEnglishUnited States1.0294117647058822
                                                                                                                                        RT_GROUP_ICON0x19eed40x92dataEnglishUnited States0.7465753424657534
                                                                                                                                        RT_GROUP_ICON0x19ef680x92dataEnglishUnited States0.7602739726027398
                                                                                                                                        RT_GROUP_ICON0x19effc0x68dataEnglishUnited States0.8076923076923077
                                                                                                                                        RT_GROUP_ICON0x19f0640x92dataEnglishUnited States0.7602739726027398
                                                                                                                                        RT_GROUP_ICON0x19f0f80x68dataEnglishUnited States0.8076923076923077
                                                                                                                                        RT_VERSION0x19f1600x390PGP symmetric key encrypted data - Plaintext or unencrypted dataEnglishUnited States0.46381578947368424
                                                                                                                                        RT_MANIFEST0x19f4f00x52fXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4385832705350414
                                                                                                                                        None0x19fa200x53fSVG Scalable Vector Graphics imageEnglishUnited States0.5145197319434103
                                                                                                                                        None0x19ff600x53fSVG Scalable Vector Graphics imageEnglishUnited States0.5160089352196575
                                                                                                                                        DLLImport
                                                                                                                                        USER32.dllMessageBoxW, MessageBoxA
                                                                                                                                        KERNEL32.dllGetLastError, SetDllDirectoryW, GetModuleFileNameW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, DecodePointer, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, LoadLibraryExW, CreateDirectoryW, GetShortPathNameW, FormatMessageW, LoadLibraryA, MultiByteToWideChar, WideCharToMultiByte, WaitForSingleObject, CloseHandle, SetEndOfFile, HeapReAlloc, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetModuleHandleW, RtlUnwind, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetCommandLineA, ReadFile, CreateFileW, GetDriveTypeW, GetFileType, RaiseException, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, GetFullPathNameA, RemoveDirectoryW, FindClose, FindFirstFileExW, FindNextFileW, SetStdHandle, SetConsoleCtrlHandler, DeleteFileW, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, GetACP, HeapFree, HeapAlloc, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleCP, CompareStringW, LCMapStringW, GetCurrentDirectoryW, FlushFileBuffers, SetEnvironmentVariableA, GetFileAttributesExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetStringTypeW, GetProcessHeap, WriteConsoleW, GetTimeZoneInformation, HeapSize
                                                                                                                                        ADVAPI32.dllConvertStringSecurityDescriptorToSecurityDescriptorW
                                                                                                                                        WS2_32.dllntohl
                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                        EnglishUnited States
                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                        2024-10-03T21:05:13.386819+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730172.67.193.132443TCP
                                                                                                                                        2024-10-03T21:05:13.386819+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730172.67.193.132443TCP
                                                                                                                                        2024-10-03T21:05:13.393904+02002056402ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionsmw .store)1192.168.2.4508621.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.405469+02002056408ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soldiefieop .site)1192.168.2.4577861.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.433666+02002056392ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (abnomalrkmu .site)1192.168.2.4495441.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.445188+02002056396ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chorusarorp .site)1192.168.2.4590741.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.456622+02002056410ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (treatynreit .site)1192.168.2.4519731.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.468478+02002056406ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (snarlypagowo .site)1192.168.2.4565131.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.481405+02002056400ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mysterisop .site)1192.168.2.4637301.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:13.494101+02002056394ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (absorptioniw .site)1192.168.2.4491951.1.1.153UDP
                                                                                                                                        2024-10-03T21:05:15.754655+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732188.114.96.3443TCP
                                                                                                                                        2024-10-03T21:05:15.754655+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732188.114.96.3443TCP
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Oct 3, 2024 21:05:04.990817070 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                        Oct 3, 2024 21:05:12.053669930 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.053735971 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:12.053826094 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.063082933 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.063122034 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:12.542999983 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:12.543093920 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.605465889 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.605539083 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:12.606556892 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:12.648233891 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.892138004 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.892190933 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:12.892570972 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.386755943 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.386993885 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.387058020 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:13.389432907 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:13.389477968 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.389503956 CEST49730443192.168.2.4172.67.193.132
                                                                                                                                        Oct 3, 2024 21:05:13.389519930 CEST44349730172.67.193.132192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.514141083 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:13.514233112 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.514329910 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:13.514682055 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:13.514722109 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.169248104 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.169351101 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.171897888 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.171926975 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.172456026 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.173734903 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.215418100 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.647536039 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.647595882 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.647638083 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.647696972 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.647770882 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.647813082 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.647836924 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.733424902 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.733545065 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.733616114 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.733680010 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.733748913 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736531019 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.736640930 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736666918 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.736745119 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.736773968 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.736800909 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736835957 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736835957 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736884117 CEST49731443192.168.2.423.192.247.89
                                                                                                                                        Oct 3, 2024 21:05:14.736911058 CEST4434973123.192.247.89192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.757369041 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:14.757458925 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.757563114 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:14.758115053 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:14.758193970 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.249454975 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.249537945 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.270198107 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.270277023 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.270540953 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.280019999 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.280020952 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.280236959 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.754506111 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.754570007 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.754887104 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.755176067 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.755176067 CEST49732443192.168.2.4188.114.96.3
                                                                                                                                        Oct 3, 2024 21:05:15.755244970 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:15.755281925 CEST44349732188.114.96.3192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:21.462562084 CEST4972380192.168.2.42.19.126.163
                                                                                                                                        Oct 3, 2024 21:05:21.468286037 CEST80497232.19.126.163192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:21.468352079 CEST4972380192.168.2.42.19.126.163
                                                                                                                                        Oct 3, 2024 21:05:58.043169022 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.043214083 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.043281078 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.043550968 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.043565989 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.832722902 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.832838058 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.834439993 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.834454060 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.834853888 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.844866037 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.891438961 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.963363886 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.963454962 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.963510036 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.963536024 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.963553905 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:58.963577032 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:58.963603020 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.045263052 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.045329094 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.045352936 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.045366049 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.045397997 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.045408010 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.052597046 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.052666903 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.052683115 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.052695990 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.052716017 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.052732944 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.135607958 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.135669947 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.135704041 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.135713100 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.135735989 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.135781050 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.139893055 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.139940977 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.139969110 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.139976025 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.139995098 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.140018940 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.140873909 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.140934944 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.140952110 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.140964031 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.140988111 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.141011000 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.149909019 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.149960041 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.149987936 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.149996996 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.150058985 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.151418924 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.226517916 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.226588964 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.226633072 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.226654053 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.226701021 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.226701021 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.228348017 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.228415966 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.228435040 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.228446007 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.228478909 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.228497028 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.229964972 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.230012894 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.230031013 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.230041981 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.230088949 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.230109930 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.231453896 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.231499910 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.231529951 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.231538057 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.231566906 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.231583118 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.233174086 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.233227015 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.233253956 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.233261108 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.233288050 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.233305931 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.234280109 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.234323025 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.234360933 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.234368086 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.234399080 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.234409094 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.234977007 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.235044003 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.235050917 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.235094070 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.235120058 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.235136986 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.235165119 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.235182047 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.235182047 CEST49740443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.235191107 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.235198975 CEST4434974013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.274745941 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.274835110 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.275012016 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.275810003 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.275839090 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.275908947 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.276413918 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.276448965 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.277168036 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.277195930 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.277251005 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.277318001 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.277339935 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.277410030 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.277419090 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.278203011 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.278300047 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.278372049 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.278832912 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.278870106 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.278867006 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.278955936 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.279021978 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.279098034 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.279120922 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.882211924 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.882765055 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.882824898 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.883379936 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.883410931 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.951817989 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.952919006 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.952963114 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.953506947 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.953532934 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.965734959 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.966162920 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.966238976 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.966686964 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.966701031 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.976515055 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.976797104 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.976875067 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.977262974 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.977277040 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.980689049 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.981075048 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.981156111 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.981503010 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.981555939 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.994841099 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.994874954 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.994971991 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.995084047 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.995084047 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.995177031 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.995215893 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.995248079 CEST49741443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.995265007 CEST4434974113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.998509884 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.998598099 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:59.998696089 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.998828888 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:05:59.998852968 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.063616037 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.063647032 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.063710928 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.063731909 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.063771009 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.063941956 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.063965082 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.063977957 CEST49743443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.063986063 CEST4434974313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.066555023 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.066644907 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.066731930 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.066862106 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.066880941 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.086920023 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.086971045 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.087090969 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.087121964 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.087177992 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.087450981 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.087451935 CEST49745443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.087493896 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.087519884 CEST4434974513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.089684010 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.089736938 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.089803934 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.089917898 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.089926004 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.091589928 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.091661930 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.091727972 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.091821909 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.091846943 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.091871977 CEST49744443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.091882944 CEST4434974413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.094006062 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.094089031 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.094182968 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.094320059 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.094341040 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.097856998 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.098014116 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.098083019 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.098153114 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.098153114 CEST49742443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.098195076 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.098223925 CEST4434974213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.100295067 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.100375891 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.100462914 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.100584984 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.100605011 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.663775921 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.664318085 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.664377928 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.664829016 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.664844036 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.725666046 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.726151943 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.726211071 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.726527929 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.726541996 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.760653973 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.760994911 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.761015892 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.761512041 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.761517048 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.771409035 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.771637917 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.771791935 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.771794081 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.771821976 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.771991968 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.772331953 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.772337914 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.772557974 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.772625923 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.772665024 CEST49746443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.772680998 CEST4434974613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.775206089 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.775238037 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.775300026 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.775424004 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.775429010 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.792037010 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.792495012 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.792551994 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.793061018 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.793112993 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.836925030 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.836971998 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.837148905 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.837349892 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.837383986 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.837429047 CEST49747443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.837443113 CEST4434974713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.840019941 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.840106010 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.840212107 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.840333939 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.840356112 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.870901108 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.871073961 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.871134996 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.871166945 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.871180058 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.871191978 CEST49748443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.871197939 CEST4434974813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.873131990 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.873156071 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.873213053 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.873311043 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.873317957 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.895936012 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.896089077 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.896250010 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.896368980 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.896368980 CEST49750443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.896411896 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.896444082 CEST4434975013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.898336887 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.898345947 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.898403883 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.898510933 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.898514032 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.906374931 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.906519890 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.906786919 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.906788111 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.906788111 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.908862114 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.908946037 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:00.909214020 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.909214020 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:00.909329891 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.209820032 CEST49749443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.209884882 CEST4434974913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.456990004 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.457596064 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.457632065 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.458218098 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.458251953 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.505165100 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.505604029 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.505661964 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.506174088 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.506189108 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.555692911 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.556116104 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.556133032 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.556673050 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.556679964 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.579476118 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.579863071 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.579891920 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.580094099 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.580104113 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.589684963 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.589759111 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.589812994 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.589932919 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.589958906 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.589973927 CEST49751443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.589981079 CEST4434975113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.593089104 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.593177080 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.593290091 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.593424082 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.593472958 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.601010084 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.614411116 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.614423990 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.615423918 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.615430117 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.618042946 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.618114948 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.618174076 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.663259029 CEST49752443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.663280010 CEST4434975213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.668581009 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.668739080 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.668795109 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.670003891 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.670097113 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.670171976 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.670311928 CEST49753443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.670330048 CEST4434975313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.674984932 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.675005913 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.675061941 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.675592899 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.675627947 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.675817013 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.675843000 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.689888954 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.690030098 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.690088987 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.690138102 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.690145016 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.690162897 CEST49755443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.690169096 CEST4434975513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.692567110 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.692651033 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.692729950 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.693119049 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.693197966 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.749815941 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.749978065 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.750046968 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.750180960 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.750195980 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.750212908 CEST49754443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.750220060 CEST4434975413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.753819942 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.753906965 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:01.754004002 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.754415035 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:01.754493952 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.250915051 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.251563072 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.251621008 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.252029896 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.252083063 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.342376947 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.347160101 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.353708982 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.353760004 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.354121923 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.354134083 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.354345083 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.354357958 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.354655027 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.354665041 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.356079102 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.356384039 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.356415987 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.356687069 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.356715918 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.371543884 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.371681929 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.371851921 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.371851921 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.371851921 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.374310017 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.374366999 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.374427080 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.374526024 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.374538898 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.424992085 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.425414085 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.425472975 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.425770998 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.425823927 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.459331036 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.459435940 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.459498882 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.459594965 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.459624052 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.459650040 CEST49758443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.459666014 CEST4434975813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.461878061 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.461903095 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.461971045 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.462104082 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.462119102 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.465724945 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.465867996 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.466048956 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.466048956 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.466048956 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.468339920 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.468425989 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.468533993 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.468624115 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.468646049 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.473107100 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.473182917 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.473232031 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.473323107 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.473345041 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.473367929 CEST49757443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.473378897 CEST4434975713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.475033045 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.475116014 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.475204945 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.475450039 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.475485086 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.536051035 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.536192894 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.536288023 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.536600113 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.536600113 CEST49760443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.536667109 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.536710024 CEST4434976013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.538089991 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.538136005 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.538208008 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.538431883 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.538449049 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.678569078 CEST49759443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.678569078 CEST49756443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:02.678634882 CEST4434975913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:02.678670883 CEST4434975613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.264745951 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.265424013 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.265482903 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.265918970 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.265973091 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.267326117 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.267575979 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.267606020 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.267889023 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.267894983 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269026995 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269073009 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269330978 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.269390106 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269535065 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.269593000 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269766092 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.269781113 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.269941092 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.270028114 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.374299049 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.374373913 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.374552965 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.375683069 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.375741005 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.375780106 CEST49763443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.375798941 CEST4434976313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.378753901 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.378782988 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.378916025 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.378921032 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.378978014 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379121065 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379468918 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379503965 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.379559040 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379635096 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379651070 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.379662037 CEST49765443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.379667997 CEST4434976513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.380997896 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.381015062 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.381130934 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.381130934 CEST49762443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.381165028 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.381190062 CEST4434976213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.382980108 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.383074045 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.383136988 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.384875059 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.384936094 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.385029078 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392088890 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392134905 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.392201900 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392376900 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392384052 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.392433882 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392435074 CEST49764443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.392499924 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.392534018 CEST4434976413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.393459082 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.393534899 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.394968033 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.395011902 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.395252943 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.395252943 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.395318985 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.976325035 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.976876974 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.976953983 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:03.977360010 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:03.977377892 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.046164989 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.046711922 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.046749115 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.047051907 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.047059059 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.062259912 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.064028025 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.064189911 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.064249039 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.064368010 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.064392090 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.064575911 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.064593077 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.064856052 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.064862013 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.069576979 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.069926977 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.069946051 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.070270061 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.070276022 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.093009949 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.093163967 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.093497992 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.093588114 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.093631029 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.093664885 CEST49769443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.093681097 CEST4434976913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.096528053 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.096615076 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.096889019 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.096889019 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.097018003 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.179455996 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.179622889 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.179683924 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.179725885 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.179742098 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.179750919 CEST49766443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.179755926 CEST4434976613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182157040 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182303905 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182365894 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182365894 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182444096 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182481050 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182481050 CEST49768443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182512999 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182523966 CEST4434976813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.182534933 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182595015 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.182601929 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.184174061 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.184273005 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.184350014 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.184454918 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.184472084 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.186645985 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.186718941 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.186898947 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.186898947 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.186898947 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.188636065 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.188720942 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.188828945 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.188930988 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.188955069 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.237731934 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.237893105 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.237972975 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.238051891 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.238051891 CEST49761443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.238092899 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.238122940 CEST4434976113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.239773989 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.239859104 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.239963055 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.240075111 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.240101099 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.491076946 CEST49767443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.491143942 CEST4434976713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.762934923 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.765625000 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.765682936 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.766062021 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.766113043 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.841567993 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.845627069 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.845685959 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.845973015 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.846026897 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.849498987 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.853276014 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.853312969 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.853611946 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.853620052 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.862658978 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.865291119 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.865351915 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.865621090 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.865638971 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.883539915 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.883697987 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.883780956 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.883940935 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.883941889 CEST49770443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.883992910 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.884026051 CEST4434977013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.886539936 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.886595964 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.886679888 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.886814117 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.886827946 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.896420956 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.899851084 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.899908066 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.900209904 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.900222063 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.955302954 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.955488920 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.955759048 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.955759048 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.955759048 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.957406998 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.957442045 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.957511902 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.957612991 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.957619905 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.987366915 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.987560034 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.987760067 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.987876892 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.987915993 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.987963915 CEST49772443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.987979889 CEST4434977213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.989476919 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.989563942 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:04.989654064 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.989747047 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:04.989767075 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.041663885 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.041817904 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.041913986 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.042021036 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.042021036 CEST49774443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.042063951 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.042093039 CEST4434977413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.043770075 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.043853045 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.043950081 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.044035912 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.044055939 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.256766081 CEST49773443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.256795883 CEST4434977313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.407450914 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.409956932 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.410039902 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.410098076 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.410121918 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.410135984 CEST49771443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.410141945 CEST4434977113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.413361073 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.413403034 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.413707018 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.413707018 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.413744926 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.553889990 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.554785013 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.554841995 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.555197954 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.555217981 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.636703014 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.637101889 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.637125969 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.637461901 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.637469053 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.662379980 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.662890911 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.662950039 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.663259983 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.663312912 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.667777061 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.667921066 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.668005943 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.668083906 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.668083906 CEST49775443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.668123960 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.668149948 CEST4434977513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.670871019 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.670960903 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.671066999 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.671258926 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.671277046 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.705852032 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.706338882 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.706420898 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.706974030 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.707026958 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.747214079 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.747360945 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.747436047 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.747457981 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.747474909 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.747498035 CEST49776443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.747503996 CEST4434977613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.750108957 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.750191927 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.750461102 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.750462055 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.750590086 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.771543026 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.771687984 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.771855116 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.772195101 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.772195101 CEST49777443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.772262096 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.772295952 CEST4434977713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.777544975 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.777628899 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.777894974 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.777895927 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.778023005 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.817044020 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.817192078 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.817271948 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.817348003 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.817348003 CEST49778443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.817390919 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.817420006 CEST4434977813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.819859028 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.819957018 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:05.820075035 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.820168018 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:05.820187092 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.091173887 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.091710091 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.091732025 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.092181921 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.092187881 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.204740047 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.204893112 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.205044031 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.205144882 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.205163956 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.205179930 CEST49779443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.205187082 CEST4434977913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.208663940 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.208753109 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.209022045 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.209134102 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.209162951 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.348932028 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.349565029 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.349627972 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.349884033 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.349900007 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.351001978 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.351517916 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.351577044 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.352171898 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.352226019 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.459923983 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.460077047 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.460285902 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.460285902 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.461040974 CEST49780443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.461085081 CEST4434978013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.461222887 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.461397886 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.461576939 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.461576939 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.461576939 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.463433981 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.463534117 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.463627100 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.464904070 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.464926958 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.465008974 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.465008974 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.465070009 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.465092897 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.465104103 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.476922035 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.477415085 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.477443933 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.478025913 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.478054047 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.504331112 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.505086899 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.505171061 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.505290985 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.505306005 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.616276979 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.616424084 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.616627932 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.616627932 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.616627932 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.618900061 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.618967056 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.618993044 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.619128942 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.619215965 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.619288921 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.619326115 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.619332075 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.619332075 CEST49781443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.619353056 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.619357109 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.619368076 CEST4434978113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.621321917 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.621403933 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.621521950 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.621599913 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.621623039 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.772186995 CEST49782443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.772217989 CEST4434978213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.905419111 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.905963898 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.906049013 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.906601906 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.906655073 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:06.928498030 CEST49783443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:06.928565979 CEST4434978313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.023447037 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.023601055 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.023782969 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.023782969 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.025181055 CEST49784443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.025243044 CEST4434978413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.026113033 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.026139975 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.026205063 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.026338100 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.026352882 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.127319098 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.127408981 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.127773046 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.127773046 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.127835989 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.127890110 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.128062010 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.128074884 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.128165960 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.128175020 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.235699892 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.235850096 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.236017942 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.236131907 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.236185074 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.236216068 CEST49786443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.236232996 CEST4434978613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.238023043 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.238169909 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.238229990 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.238261938 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.238279104 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.238300085 CEST49785443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.238310099 CEST4434978513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.238951921 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.238987923 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.239063025 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.239202023 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.239207983 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.240113974 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.240200996 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.240284920 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.240591049 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.240650892 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.277115107 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.277734995 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.277792931 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.278182983 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.278234959 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.296096087 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.296654940 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.296714067 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.297053099 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.297107935 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.386415958 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.386560917 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.386759043 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.386759043 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.386836052 CEST49788443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.386873007 CEST4434978813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.389671087 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.389755011 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.389864922 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.389990091 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.390017986 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.431816101 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.431968927 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.432220936 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.432301044 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.432301998 CEST49787443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.432344913 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.432374954 CEST4434978713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.434926033 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.435014009 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.435131073 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.435307980 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.435345888 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.702022076 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.702549934 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.702583075 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.703044891 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.703051090 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.819046021 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.819191933 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.819292068 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.819417000 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.819437981 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.819453001 CEST49789443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.819462061 CEST4434978913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.822586060 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.822674990 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.822762012 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.822901011 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.822920084 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.892606974 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.893116951 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.893146992 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.893606901 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.893613100 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.897742033 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.898206949 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.898264885 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.898756027 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:07.898808002 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.999835014 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:07.999978065 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.000036001 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.000097036 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.000112057 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.000124931 CEST49790443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.000133991 CEST4434979013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.002873898 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.003002882 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.003088951 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.003201008 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.003221035 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.029758930 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.029896021 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.029982090 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.030057907 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.030096054 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.030139923 CEST49791443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.030155897 CEST4434979113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.032116890 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.032200098 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.032350063 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.032566071 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.032593012 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.093045950 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.093517065 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.093575954 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.094131947 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.094185114 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.119935036 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.120501995 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.120585918 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.120739937 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.120755911 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.211759090 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.211908102 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.212069035 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.212140083 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.212141037 CEST49792443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.212176085 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.212202072 CEST4434979213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.215230942 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.215286016 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.215348005 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.215488911 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.215507030 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.232923031 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.233082056 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.233181000 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.233181000 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.233181000 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.235263109 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.235276937 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.235342979 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.235497952 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.235507965 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.500343084 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.500876904 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.500938892 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.501467943 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.501482964 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.537962914 CEST49793443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.538038015 CEST4434979313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.610212088 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.610356092 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.610537052 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.610625982 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.610625982 CEST49794443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.610667944 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.610697985 CEST4434979413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.613564968 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.613658905 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.613751888 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.613931894 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.613967896 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.681859970 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.682442904 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.682502031 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.682899952 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.682952881 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.690562010 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.691051006 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.691109896 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.691570044 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.691623926 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.791899920 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.792047024 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.792246103 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.792327881 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.792366982 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.792421103 CEST49795443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.792438030 CEST4434979513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.795001984 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.795032024 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.795085907 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.795216084 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.795221090 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.802117109 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.802258968 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.802433968 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.802433968 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.802433968 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.804667950 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.804753065 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.804827929 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.804981947 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.805006981 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.890130043 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.890923023 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.890970945 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.891463041 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.891470909 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.894366026 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.894639969 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.894649982 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:08.895112038 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:08.895117998 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.020745039 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.020987988 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021002054 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021101952 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021147966 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021179914 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021195889 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021210909 CEST49797443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021210909 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021219969 CEST4434979713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021289110 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021294117 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.021322966 CEST49798443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.021327019 CEST4434979813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.024328947 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024378061 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.024404049 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024446964 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024487972 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.024568081 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024585962 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024594069 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.024748087 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.024774075 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.100404978 CEST49796443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.100469112 CEST4434979613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.284743071 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.285537958 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.285567045 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.286119938 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.286145926 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.402095079 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.402241945 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.402395010 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.402514935 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.402539015 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.402556896 CEST49799443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.402564049 CEST4434979913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.406196117 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.406301975 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.406375885 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.406508923 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.406533003 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.455122948 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.455499887 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.455528021 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.456079006 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.456085920 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.476113081 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.476484060 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.476561069 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.476963997 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.476982117 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.565722942 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.565871954 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.565995932 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.566087008 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.566128969 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.566186905 CEST49800443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.566204071 CEST4434980013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.568320990 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.568407059 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.568492889 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.568747044 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.568808079 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.612808943 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.612950087 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.613157034 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.613307953 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.613308907 CEST49801443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.613359928 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.613392115 CEST4434980113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.615997076 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.616080999 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.616338015 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.616338968 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.616470098 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.706053019 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.706425905 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.706464052 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.706819057 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.706825018 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.710361958 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.710822105 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.710880041 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.711189985 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.711242914 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.819766045 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.819920063 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.820054054 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822432041 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822432041 CEST49803443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822434902 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822452068 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.822463989 CEST4434980313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.822479963 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.822561979 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822685957 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.822695017 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.822917938 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.823132992 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.823308945 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.823308945 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.823308945 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.825300932 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.825340033 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:09.825407028 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.825527906 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:09.825535059 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.131885052 CEST49802443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.131917000 CEST4434980213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.134825945 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.135315895 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.135411978 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.135952950 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.135967016 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.250274897 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.250427008 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.250521898 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.250633001 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.250633001 CEST49804443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.250677109 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.250708103 CEST4434980413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.253827095 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.253912926 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.254024982 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.254154921 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.254178047 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.325974941 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.326625109 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.326683998 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.327176094 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.327229023 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.332391024 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.338087082 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.338118076 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.338382959 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.338411093 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.443744898 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.443890095 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.444092989 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.444092989 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.444139004 CEST49806443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.444158077 CEST4434980613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.447170973 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.447256088 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.447371960 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.447530031 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.447555065 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.451536894 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.451689005 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.451966047 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.451966047 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.451966047 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.453995943 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.454041958 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.454107046 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.454255104 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.454262972 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.491153955 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.491534948 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.491544962 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.491955042 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.491960049 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.508749962 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.509110928 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.509175062 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.509465933 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.509481907 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.574723959 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                        Oct 3, 2024 21:06:10.580290079 CEST8049724199.232.214.172192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.580449104 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                        Oct 3, 2024 21:06:10.621599913 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.621746063 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.621800900 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.621922970 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.621922970 CEST49808443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.621946096 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.621964931 CEST4434980813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.624988079 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.625083923 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.625170946 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.625343084 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.625361919 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.627342939 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.627531052 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.627592087 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.627655029 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.627686024 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.627711058 CEST49807443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.627726078 CEST4434980713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.629975080 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.630062103 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.630168915 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.630270004 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.630294085 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.756658077 CEST49805443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.756690979 CEST4434980513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.916645050 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.917188883 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.917247057 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:10.917790890 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:10.917843103 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.028898954 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.029104948 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.029285908 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.029287100 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.029287100 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.032238960 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.032325029 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.032428980 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.032572985 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.032617092 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.118711948 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.119293928 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.119353056 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.119766951 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.119792938 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.152122021 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.152692080 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.152712107 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.153188944 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.153197050 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.226502895 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.226658106 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.226835966 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.226835966 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.226836920 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.229473114 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.229569912 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.229650021 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.229800940 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.229830027 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.272633076 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.272784948 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.272838116 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.272866964 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.272883892 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.272895098 CEST49811443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.272901058 CEST4434981113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.281099081 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.281183004 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.281282902 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.281637907 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.281718969 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.290275097 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.291424990 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.291454077 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.294610023 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.298768997 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.298794985 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.299046040 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.299109936 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.299510956 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.299525023 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.335021973 CEST49809443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.335050106 CEST4434980913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.407917023 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.408082962 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.408349037 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.408390045 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.408390045 CEST49813443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.408409119 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.408423901 CEST4434981313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.411205053 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.411294937 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.411447048 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.411552906 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.411577940 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.417052984 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.417128086 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.417212963 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.417301893 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.417301893 CEST49812443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.417346001 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.417372942 CEST4434981213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.419580936 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.419605970 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.419696093 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.419804096 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.419817924 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.538058996 CEST49810443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.538120985 CEST4434981013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.715986967 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.716423988 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.716451883 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.717186928 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.717214108 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.837713003 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.837857008 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.838028908 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.838071108 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.838071108 CEST49814443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.838090897 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.838105917 CEST4434981413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.841398954 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.841485023 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.841605902 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.841869116 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.841928959 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.923245907 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.923820972 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.923881054 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.924421072 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.924436092 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.941478014 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.941926003 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.941983938 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:11.942456961 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:11.942508936 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.037180901 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.037333012 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.037427902 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.037537098 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.037586927 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.037616968 CEST49815443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.037631035 CEST4434981513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.040877104 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.040962934 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.041258097 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.041258097 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.041384935 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.051168919 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.051222086 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.051337957 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.051429987 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.051430941 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.051523924 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.051523924 CEST49816443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.051564932 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.051594973 CEST4434981613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.053678036 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.053723097 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.053781033 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.053885937 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.053895950 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.071315050 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.071747065 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.071805000 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.072345972 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.072360039 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.116239071 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.116693974 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.116744995 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.117129087 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.117139101 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.181771040 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.181845903 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.181952000 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.182025909 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.182061911 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.182123899 CEST49818443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.182140112 CEST4434981813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.183913946 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.183954954 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.184015989 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.184153080 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.184175968 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.231300116 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.232249022 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.232335091 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.232371092 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.232400894 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.232438087 CEST49817443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.232450962 CEST4434981713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.234719038 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.234802008 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.234918118 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.235053062 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.235073090 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.508316040 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.508853912 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.508908033 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.509483099 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.509495020 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.623416901 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.623471975 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.623600960 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.623645067 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.623769999 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.623769999 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.623790026 CEST49819443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.623804092 CEST4434981913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.626832008 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.626919031 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.627201080 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.627201080 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.627327919 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.718343019 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.718383074 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.718872070 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.718914032 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.719091892 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.719150066 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.719455004 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.719463110 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.719696045 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.719748974 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830024958 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830091000 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830209017 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830290079 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.830290079 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.830339909 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.830339909 CEST49821443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.830355883 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830365896 CEST4434982113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830852985 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830907106 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.830981016 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.831042051 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.831079960 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.831113100 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.831144094 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.831176043 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.831207037 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.831233025 CEST49820443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.831248045 CEST4434982013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.832940102 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.832969904 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.832983971 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.832992077 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.833033085 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.833058119 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.833153009 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.833158016 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.833173990 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.833177090 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.842046022 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.842327118 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.842334986 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.842650890 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.842655897 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.903513908 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.904088974 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.904146910 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.904211998 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.904226065 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.951881886 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.952543020 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.952656984 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.952717066 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.952732086 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.952743053 CEST49822443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.952749014 CEST4434982213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.954555988 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.954638958 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:12.954929113 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.954929113 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:12.955087900 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.019650936 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.019802094 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.019987106 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.019987106 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.019987106 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.023067951 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.023154020 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.023243904 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.023371935 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.023418903 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.284601927 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.285497904 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.285556078 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.286014080 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.286066055 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.334875107 CEST49823443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.334939957 CEST4434982313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.400697947 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.400854111 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.401051044 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.401051998 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.401051998 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.403448105 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.403548956 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.403629065 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.403764009 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.403781891 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.491561890 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.492022038 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.492050886 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.492475033 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.492486000 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.524239063 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.524542093 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.524552107 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.524912119 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.524918079 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.600012064 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.600158930 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.600214958 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.600263119 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.600277901 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.600289106 CEST49826443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.600295067 CEST4434982613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.602648973 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.602691889 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.602771997 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.602895975 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.602905035 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.621634960 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.621941090 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.621998072 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.622278929 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.622298002 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.639239073 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.639414072 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.639472008 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.639509916 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.639516115 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.639528990 CEST49825443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.639533997 CEST4434982513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.641206980 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.641295910 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.641377926 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.641475916 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.641494989 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.681705952 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.686878920 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.686922073 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.687329054 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.687355042 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.709836006 CEST49824443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.709897995 CEST4434982413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.730513096 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.730660915 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.730731964 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.730811119 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.730811119 CEST49827443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.730851889 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.730880022 CEST4434982713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.733443022 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.733552933 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.733637094 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.733741999 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.733762026 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.792505980 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.793426037 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.793505907 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.793551922 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.793570042 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.793606043 CEST49828443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.793615103 CEST4434982813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.795458078 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.795543909 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:13.795627117 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.795923948 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:13.796003103 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.081459999 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.081944942 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.082005024 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.082361937 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.082369089 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.194806099 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.194951057 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.195019007 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.195076942 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.195076942 CEST49829443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.195096016 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.195106030 CEST4434982913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.197614908 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.197698116 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.197794914 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.198051929 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.198110104 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.272706032 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.273083925 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.273121119 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.273495913 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.273508072 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.318223000 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.318746090 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.318805933 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.318942070 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.318958044 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.407834053 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.408390045 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.408452034 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.408773899 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.408790112 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.417912960 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.417992115 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.418060064 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.418195963 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.418195963 CEST49830443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.418239117 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.418266058 CEST4434983013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.420841932 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.420898914 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.420984030 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.421123981 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.421137094 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.428966999 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.429903030 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.429985046 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.430062056 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.430062056 CEST49831443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.430104017 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.430135965 CEST4434983113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.431792021 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.431827068 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.431890965 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.431988955 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.431998014 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.462619066 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.463025093 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.463103056 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.463393927 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.463407040 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.516202927 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.516271114 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.516374111 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.516494036 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.516494036 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.516494036 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.516494036 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.518531084 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.518615007 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.518878937 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.518878937 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.518997908 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.573784113 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.573990107 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.574176073 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.574177027 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.574177027 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.576015949 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.576098919 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.576215029 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.576316118 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.576339006 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.819093943 CEST49832443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.819160938 CEST4434983213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.881699085 CEST49833443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.881761074 CEST4434983313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.903358936 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.904021978 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.904079914 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:14.904378891 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:14.904393911 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.027184010 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.027790070 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.027892113 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.028032064 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.028033018 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.028033018 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.028033018 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.030610085 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.030704021 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.030786991 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.030913115 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.030930996 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.081310034 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.081805944 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.081852913 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.082241058 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.082252979 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.141212940 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.141938925 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.142014980 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.142193079 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.142213106 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.225651979 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.225996971 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.226054907 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.226345062 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.226357937 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.252839088 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.253266096 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.253279924 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.253623962 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.253633976 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.254522085 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.254762888 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.254864931 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.255428076 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.255428076 CEST49836443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.255450010 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.255460978 CEST4434983613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.257550955 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.257638931 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.257714033 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.257824898 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.257846117 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.334922075 CEST49834443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.334984064 CEST4434983413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.344867945 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.345011950 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.345350981 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.345350981 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.345350981 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.347856045 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.347939968 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.348058939 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.348193884 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.348220110 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.364248991 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.364393950 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.364470959 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.364495039 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.364659071 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.364785910 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.364785910 CEST49838443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.364826918 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.364852905 CEST4434983813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.366866112 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.366899967 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.366976023 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.367078066 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.367090940 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.471255064 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.471441031 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.471728086 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.471729040 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.471729040 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.474162102 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.474211931 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.474294901 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.474448919 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.474462032 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.569222927 CEST49837443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.569283962 CEST4434983713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.714103937 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.714591026 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.714621067 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.714976072 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.714982033 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.772243023 CEST49835443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.772315979 CEST4434983513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.825988054 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.827140093 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.827212095 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.827239037 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.827239037 CEST49839443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.827255964 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.827265978 CEST4434983913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.829982996 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.830019951 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.830079079 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.830235958 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.830245972 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.915935993 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.916316032 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.916393995 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:15.916731119 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:15.916762114 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.024372101 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.024775028 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.024857044 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.025142908 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.025160074 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.030076981 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.030215979 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.030375004 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.030375004 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.031094074 CEST49840443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.031122923 CEST4434984013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.032243013 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.032325983 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.032422066 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.032540083 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.032577038 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.080852032 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.081314087 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.081383944 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.081671000 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.081684113 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.139314890 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.139483929 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.139581919 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.139662027 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.139700890 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.139744997 CEST49841443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.139760971 CEST4434984113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.142117977 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.142200947 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.142306089 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.142426014 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.142457962 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.142971992 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.143249989 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.143287897 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.143618107 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.143627882 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.196158886 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.196221113 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.196289062 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.196321011 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.196382046 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.196438074 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.196439028 CEST49842443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.196479082 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.196505070 CEST4434984213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.198230028 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.198321104 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.198404074 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.198513985 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.198534966 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.255520105 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.255667925 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.255759954 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.255810976 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.255811930 CEST49843443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.255836964 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.255856991 CEST4434984313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.257551908 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.257633924 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.257713079 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.257812023 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.257829905 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.503515959 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.504113913 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.504134893 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.504448891 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.504455090 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.613473892 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.613621950 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.613723993 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.613806963 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.613806963 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.613936901 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.613982916 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.614011049 CEST49844443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.614025116 CEST4434984413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.616976023 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.617014885 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.617091894 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.617207050 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.617217064 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.704550982 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.705372095 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.705430984 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.705570936 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.705600023 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.801426888 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.801995039 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.802052975 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.802294970 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.802309990 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.816165924 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.816308022 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.816380024 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.816797018 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.816797972 CEST49845443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.816865921 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.816900969 CEST4434984513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.819389105 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.819437027 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.819506884 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.819636106 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.819649935 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.885663033 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.886297941 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.886354923 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.886671066 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.886684895 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.911263943 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.911442041 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.911675930 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.911676884 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.911676884 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.913556099 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.913642883 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.913734913 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.913871050 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.913888931 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.926791906 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.927340031 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.927419901 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:16.927674055 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:16.927726030 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.001257896 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.018889904 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.018970013 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.019026041 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.019026041 CEST49847443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.019057035 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.019078970 CEST4434984713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.020972967 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.021056890 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.021157026 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.021279097 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.021298885 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.069756031 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.069825888 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.069915056 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.069943905 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.070188046 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.070188046 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.071845055 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.071850061 CEST49848443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.071888924 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.071890116 CEST4434984813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.071969986 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.072077036 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.072084904 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.131731987 CEST49846443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.131793022 CEST4434984613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.280953884 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.281701088 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.281714916 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.282161951 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.282167912 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.398426056 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.400628090 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.400697947 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.400726080 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.400746107 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.400758982 CEST49849443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.400765896 CEST4434984913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.404488087 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.404532909 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.404619932 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.404767990 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.404787064 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.490869045 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.491532087 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.491616964 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.491879940 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.491894960 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.599662066 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.599807024 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.599868059 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.599963903 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.599984884 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.599998951 CEST49850443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.600006104 CEST4434985013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.602798939 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.602885962 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.603153944 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.603154898 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.603282928 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.667378902 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.667931080 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.668011904 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.668378115 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.668431997 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.679423094 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.679686069 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.679744005 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.680011988 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.680026054 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.760344028 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.760654926 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.760687113 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.761045933 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.761054039 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.783216953 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.783365965 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.783529997 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.783530951 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.783530951 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.786046028 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.786133051 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.786242962 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.786336899 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.786359072 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.809026957 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.809885025 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.810017109 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.810079098 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.810079098 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.810167074 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.810167074 CEST49852443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.810208082 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.810237885 CEST4434985213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.812012911 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.812057018 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.812122107 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.812217951 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.812225103 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.877178907 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.877326965 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.877403975 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.877496004 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.877496004 CEST49853443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.877531052 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.877552986 CEST4434985313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.879604101 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.879652023 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:17.879817963 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.879976034 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:17.879983902 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.063324928 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.063810110 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.063848972 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.064207077 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.064213991 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.084841013 CEST49851443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.084903002 CEST4434985113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.171222925 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.171474934 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.171539068 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.171581984 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.171622992 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.171637058 CEST49854443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.171643019 CEST4434985413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.174002886 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.174089909 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.174190044 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.174314976 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.174336910 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.261271954 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.261744022 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.261801958 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.262031078 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.262046099 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.370122910 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.370270967 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.370384932 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.370384932 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.370384932 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.372442007 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.372499943 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.372589111 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.372700930 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.372720003 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.455734015 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.456360102 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.456418991 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.456630945 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.456645966 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.509443998 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.514350891 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.514369011 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.514847040 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.514853954 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.545516968 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.545960903 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.545994997 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.546286106 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.546293020 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.567437887 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.567554951 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.567657948 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.567709923 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.567779064 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.568048000 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.568048954 CEST49856443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.568090916 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.568118095 CEST4434985613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.570705891 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.570756912 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.570837021 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.570981979 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.570995092 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.625792027 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.625974894 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.626039028 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.626070023 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.626091003 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.626106024 CEST49857443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.626111984 CEST4434985713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.627882004 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.627926111 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.628000021 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.628114939 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.628137112 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.655644894 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.655787945 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.655842066 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.655883074 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.655903101 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.655915976 CEST49858443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.655921936 CEST4434985813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.657732010 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.657764912 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.657826900 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.657928944 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.657938957 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.678472996 CEST49855443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.678520918 CEST4434985513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.860572100 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.861282110 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.861341000 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.861730099 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.861783981 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.975797892 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.976481915 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.976680040 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.976680040 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.976680040 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.979320049 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.979428053 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:18.979513884 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.979645014 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:18.979679108 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.054523945 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.054964066 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.055022001 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.055223942 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.055238962 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.177069902 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.177139997 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.177237988 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.177439928 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.177439928 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.177439928 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.177439928 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.185956955 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.186041117 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.186121941 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.186264992 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.186286926 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.257846117 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.258245945 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.258307934 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.258647919 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.258661032 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.285092115 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.285433054 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.285466909 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.285840988 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.285851955 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.287950993 CEST49859443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.288012981 CEST4434985913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.316781044 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.317086935 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.317128897 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.317445040 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.317459106 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.370870113 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.371001959 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.371072054 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.371148109 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.371180058 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.371220112 CEST49861443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.371239901 CEST4434986113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.373501062 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.373585939 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.373691082 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.373774052 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.373796940 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.395929098 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.395998955 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.396051884 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.396070004 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.396111012 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.396159887 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.396187067 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.396210909 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.396212101 CEST49862443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.396225929 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.396245003 CEST4434986213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.397918940 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.397990942 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.398068905 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.398183107 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.398197889 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.429474115 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.429617882 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.429694891 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.429774046 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.429775000 CEST49863443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.429816961 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.429845095 CEST4434986313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.431467056 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.431504011 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.431569099 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.431674004 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.431683064 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.491127968 CEST49860443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.491189957 CEST4434986013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.641602039 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.642554045 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.642638922 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.642971039 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.643024921 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.749880075 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.749948025 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.750040054 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.750039101 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.750103951 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.750248909 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.750248909 CEST49864443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.750293016 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.750319004 CEST4434986413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.752604961 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.752690077 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.752784967 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.752892971 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.752917051 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.869671106 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.870079994 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.870107889 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.870460033 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.870477915 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.983323097 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.983433008 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.983506918 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.983639002 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.983683109 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.983711958 CEST49865443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.983726978 CEST4434986513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.986210108 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.986293077 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:19.986383915 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.986527920 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:19.986547947 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.051071882 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.051491022 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.051518917 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.051898003 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.051909924 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.070928097 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.071198940 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.071276903 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.071487904 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.071502924 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.090858936 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.091140032 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.091165066 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.091516972 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.091522932 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.159900904 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.159970045 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.160043955 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.160070896 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.160130024 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.160212994 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.160212994 CEST49866443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.160253048 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.160281897 CEST4434986613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.162323952 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.162345886 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.162405968 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.162508965 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.162513971 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.183373928 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.183554888 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.183625937 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.183675051 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.183675051 CEST49867443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.183707952 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.183733940 CEST4434986713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.185561895 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.185646057 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.185719013 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.185822010 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.185842037 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.220882893 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.220952034 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.221007109 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.221014977 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.221052885 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.221095085 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.221165895 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.221174002 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.221183062 CEST49868443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.221189022 CEST4434986813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.223187923 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.223272085 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.223407030 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.223496914 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.223515987 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.412085056 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.412894011 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.412923098 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.413423061 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.413450956 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.522979021 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.523118019 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.523287058 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.523376942 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.523376942 CEST49869443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.523420095 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.523448944 CEST4434986913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.526923895 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.526957989 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.527195930 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.527196884 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.527260065 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.654262066 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.654803991 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.654861927 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.655451059 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.655463934 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.773072004 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.773217916 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.773286104 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.773400068 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.773400068 CEST49870443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.773444891 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.773473024 CEST4434987013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.776766062 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.776810884 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.776875019 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.777043104 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.777049065 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.847459078 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.847810984 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.847825050 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.848381996 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.848386049 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.851747990 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.852006912 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.852031946 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.852468014 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.852475882 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.910240889 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.910717010 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.910749912 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.911313057 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.911319971 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.969571114 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.970511913 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.970698118 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.970698118 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.970698118 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.973467112 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.973516941 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:20.973583937 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.973692894 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:20.973701954 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.027067900 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.027787924 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.028090000 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.028090000 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.028090000 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.030414104 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.030498981 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.030589104 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.030689001 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.030709028 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.058788061 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.058859110 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.058926105 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.058958054 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.058979988 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.059088945 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.059165001 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.059182882 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.059194088 CEST49872443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.059200048 CEST4434987213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.061049938 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.061132908 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.061212063 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.061314106 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.061336040 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.221296072 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.221837997 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.221867085 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.222460985 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.222486973 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.272254944 CEST49871443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.272279024 CEST4434987113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334044933 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334116936 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334212065 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334367990 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.334368944 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.334619045 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.334650993 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334855080 CEST49874443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.334856033 CEST49873443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.334888935 CEST4434987413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.334908009 CEST4434987313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.337968111 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.338006973 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.338085890 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.338232040 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.338239908 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.461440086 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.461894989 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.461925030 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.462485075 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.462491035 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.571917057 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.572058916 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.572120905 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.572202921 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.572220087 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.572231054 CEST49875443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.572237015 CEST4434987513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.575303078 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.575351000 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.575433969 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.575581074 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.575591087 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.631717920 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.632255077 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.632270098 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.633189917 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.633196115 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.703521967 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.704035044 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.704119921 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.704464912 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.704480886 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.732053995 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.732501984 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.732559919 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.733046055 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.733098030 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.739358902 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.739538908 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.739604950 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.739648104 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.739665985 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.739677906 CEST49876443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.739686012 CEST4434987613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.742377043 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.742408037 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.742471933 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.742649078 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.742656946 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.821053028 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.821130037 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.821280956 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.821280956 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.821280956 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.823591948 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.823601961 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.823651075 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.823818922 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.823829889 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.850207090 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.855159044 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.855307102 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.855367899 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.855369091 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.855493069 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.855493069 CEST49878443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.855535030 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.855565071 CEST4434987813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.857737064 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.857779026 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:21.857973099 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.857973099 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:21.858040094 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.027558088 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.028029919 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.028040886 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.028645992 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.028650999 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.131719112 CEST49877443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.131782055 CEST4434987713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.148745060 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.148883104 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.148967028 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.149276018 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.149286985 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.149334908 CEST49879443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.149338961 CEST4434987913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.152255058 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.152339935 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.152431011 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.152612925 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.152632952 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.243027925 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.243789911 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.243870974 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.244390965 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.244443893 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.355454922 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.355523109 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.355621099 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.355714083 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.355714083 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.355842113 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.355842113 CEST49880443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.355885029 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.355912924 CEST4434988013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.359013081 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.359100103 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.359186888 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.359350920 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.359376907 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.430522919 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.430970907 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.430993080 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.431591034 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.431596994 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.502465963 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.502774000 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.502784967 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.503309011 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.503314972 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.548448086 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.548943043 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.549001932 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.549379110 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.549432993 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.549438000 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.549671888 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.549735069 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.549758911 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.549774885 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.549787045 CEST49881443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.549793005 CEST4434988113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.552057028 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.552094936 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.552162886 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.552265882 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.552280903 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.665225029 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.666285038 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.666372061 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.666564941 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.666564941 CEST49882443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.666579962 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.666590929 CEST4434988213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.669487953 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.669579029 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.669698000 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.669866085 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.669889927 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.782682896 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.782903910 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.783086061 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.783086061 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.783086061 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.785561085 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.785645008 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.785731077 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.786036968 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.786118984 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.957819939 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.973299026 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.973376989 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:22.973849058 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:22.973901987 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.084851027 CEST49883443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.084907055 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.084923029 CEST4434988313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.085084915 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.085180998 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.085262060 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.085304976 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.085336924 CEST49884443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.085354090 CEST4434988413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.088455915 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.088521004 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.088597059 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.088768959 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.088789940 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.120203972 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.120593071 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.120629072 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.121099949 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.121109962 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.232094049 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.232594013 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.232657909 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.232705116 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.232705116 CEST49885443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.232728958 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.232753038 CEST4434988513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.235032082 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.235057116 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.235124111 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.235268116 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.235292912 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.335130930 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.335655928 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.335684061 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.336266041 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.336277008 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.355583906 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.355917931 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.355977058 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.356410980 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.356424093 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.449385881 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.449831009 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.449903011 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.449949980 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.449950933 CEST49886443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.449971914 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.449992895 CEST4434988613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.452390909 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.452452898 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.452526093 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.452647924 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.452676058 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.473465919 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.473514080 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.473568916 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.473709106 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.473736048 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.473761082 CEST49887443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.473773956 CEST4434988713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.476528883 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.476615906 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.476701975 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.476814032 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.476835966 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.502327919 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.502680063 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.502754927 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.503235102 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.503248930 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.627482891 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.627552032 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.627651930 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.627770901 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.627772093 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.627772093 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.629232883 CEST49888443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.629295111 CEST4434988813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.630023956 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.630068064 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.630136013 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.630251884 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.630259991 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.792881012 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.793374062 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.793406010 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.793804884 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.793812037 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.910783052 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.910928011 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.911016941 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.911066055 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.911082029 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.911092997 CEST49889443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.911098957 CEST4434988913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.911818981 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.912206888 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.912214041 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.913002968 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.913007975 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.914673090 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.914715052 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:23.914772034 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.914887905 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:23.914904118 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.022500992 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.022660017 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.022757053 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.023835897 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.023863077 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.023886919 CEST49890443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.023897886 CEST4434989013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.027489901 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.027578115 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.028013945 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.028130054 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.028160095 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.153304100 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.157608986 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.157691956 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.158040047 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.158093929 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.167813063 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.169353008 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.169410944 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.169729948 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.169744015 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.276549101 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.276565075 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.276762009 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.276825905 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.276886940 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.276954889 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.277004004 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.277004004 CEST49892443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.277039051 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.277062893 CEST4434989213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.280088902 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.280157089 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.280246019 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.280518055 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.280533075 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.287338972 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.287852049 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.287983894 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.288058996 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.288099051 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.288145065 CEST49891443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.288161039 CEST4434989113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.290621042 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.290707111 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.290795088 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.290931940 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.290966988 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.340878010 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.347187042 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.347222090 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.347618103 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.347625017 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.467377901 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.467525005 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.467633963 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.467710972 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.467794895 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.467813015 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.467824936 CEST49893443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.467830896 CEST4434989313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.471138000 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.471204042 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.471301079 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.471467972 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.471483946 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.714582920 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.717685938 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.717777014 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.718122959 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.718174934 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.719616890 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.721357107 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.721386909 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.721911907 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.721919060 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.835858107 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.836008072 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.836205006 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.836288929 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.836288929 CEST49895443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.836333036 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.836363077 CEST4434989513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.839513063 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.839551926 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.839607954 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.839747906 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.839755058 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.841665983 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.841885090 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.841938019 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.841941118 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.841985941 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.842041016 CEST49894443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.842056990 CEST4434989413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.844561100 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.844605923 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.844660997 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.844800949 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.844820023 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.945113897 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.945441008 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.945458889 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.945832014 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.945837975 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.955514908 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.955944061 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.956001997 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:24.956314087 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:24.956367016 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.056195974 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.056345940 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.056382895 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.056387901 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.056428909 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.056560993 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.056586027 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.056597948 CEST49896443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.056605101 CEST4434989613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.059315920 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.059431076 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.059537888 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.059639931 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.059664011 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.071649075 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.071794033 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.071868896 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.071947098 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.071947098 CEST49897443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.071990013 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.072016954 CEST4434989713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.074057102 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.074142933 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.074219942 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.074330091 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.074352026 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.165817976 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.166189909 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.166220903 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.166611910 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.166619062 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280040026 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280101061 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280167103 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.280204058 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280236959 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280292034 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.280386925 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.280421972 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.280450106 CEST49898443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.280463934 CEST4434989813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.282933950 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.283035040 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.283121109 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.283248901 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.283267975 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.507899046 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.508372068 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.508394003 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.508804083 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.508810043 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.519526958 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.519875050 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.519921064 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.520374060 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.520400047 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617440939 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617592096 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617645025 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.617702961 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617726088 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.617758036 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617785931 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.617786884 CEST49899443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.617795944 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.617804050 CEST4434989913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.620790958 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.620827913 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.620896101 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.621022940 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.621027946 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.632441044 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.633027077 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.633097887 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.633124113 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.633152008 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.633343935 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.633343935 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.633343935 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.635090113 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.635179043 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.635288000 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.635376930 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.635397911 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.773262024 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.773825884 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.773885965 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.774190903 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.774204016 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.780211926 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.780596972 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.780636072 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.781013012 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.781023979 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.891999960 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.892673016 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.892859936 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.892860889 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.892860889 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.895850897 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.895936966 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.896030903 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.896297932 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.896378040 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.903120041 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.903165102 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.903325081 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.903434992 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.903435946 CEST49901443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.903479099 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.903521061 CEST4434990113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.905452013 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.905481100 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.905538082 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.905663013 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.905667067 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.936708927 CEST49900443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.936773062 CEST4434990013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.973912001 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.974602938 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.974651098 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:25.974883080 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:25.974895000 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.082776070 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.082943916 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.083076954 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.083240986 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.083240986 CEST49903443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.083255053 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.083272934 CEST4434990313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.086483002 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.086572886 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.086673021 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.086838007 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.086867094 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.194238901 CEST49902443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.194303989 CEST4434990213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.594635963 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.595453024 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.595511913 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.595843077 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.595896006 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.605138063 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.605235100 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.605506897 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.605532885 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.605745077 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.605753899 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.605890989 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.605895996 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.606193066 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.606204033 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.634927034 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.635598898 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.635658026 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.635759115 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.635782003 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.709623098 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.709765911 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.709952116 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.710064888 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.710064888 CEST49905443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.710108042 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.710136890 CEST4434990513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.712646961 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.712734938 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.712819099 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.712944031 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.712969065 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.718535900 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.718653917 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.718702078 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.718732119 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.718760014 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.718805075 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.718820095 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.718913078 CEST49904443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.718919039 CEST4434990413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.719991922 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.720074892 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.720814943 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.720835924 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.720838070 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.720881939 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.720885992 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.720927000 CEST49907443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.720931053 CEST4434990713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.720937014 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.721054077 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.721076965 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.722950935 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.723037958 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.723119020 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.723248005 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.723283052 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.751605034 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.751672983 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.751777887 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.752000093 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.752000093 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.752001047 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.754343033 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.754426956 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.754523993 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.754688978 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.754719973 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.975703001 CEST49906443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.975768089 CEST4434990613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.982527971 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.983040094 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.983088017 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:26.983474016 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:26.983484983 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100253105 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100325108 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100384951 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.100408077 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100440025 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100492001 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.100655079 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.100692034 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.100724936 CEST49908443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.100738049 CEST4434990813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.103529930 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.103580952 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.103666067 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.103832006 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.103840113 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.380199909 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.380758047 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.380817890 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.381103992 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.381119013 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.385209084 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.385515928 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.385549068 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.385855913 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.385867119 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.447943926 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.448478937 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.448540926 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.448975086 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.448987961 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.499068975 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.500941992 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.501375914 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.501375914 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.501375914 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.503745079 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.503792048 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.503870010 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.503990889 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.503998995 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.530585051 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.530663967 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.530947924 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.530947924 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.530947924 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.532740116 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.532831907 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.532942057 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.533035994 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.533061981 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.786043882 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.786097050 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.786159039 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.786349058 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.786349058 CEST49911443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.786386967 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.786412001 CEST4434991113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.789088011 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.789172888 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.789278030 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.789416075 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.789453983 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.793025970 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.793481112 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.793546915 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.793792009 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.793807030 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.803529024 CEST49910443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.803591967 CEST4434991013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.834837914 CEST49909443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.834899902 CEST4434990913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.916634083 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.916778088 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.916956902 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.916956902 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.916958094 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.918807030 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.918845892 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.918910027 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.919138908 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.919157982 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.984071970 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.984468937 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.984491110 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:27.984869003 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:27.984874964 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.094245911 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.094702005 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.094769001 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.094809055 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.094809055 CEST49913443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.094830036 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.094841957 CEST4434991313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.097196102 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.097229958 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.097307920 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.097450018 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.097465038 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.190423012 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.190896034 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.190912962 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.191546917 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.191554070 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.225400925 CEST49912443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.225466967 CEST4434991213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.304898024 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.305497885 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.305584908 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.305598021 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.305668116 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.305721998 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.305747986 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.305769920 CEST49914443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.305774927 CEST4434991413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.309148073 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.309233904 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.309344053 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.309509993 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.309529066 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.456866026 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.457576990 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.457634926 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.458112001 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.458127975 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.490432978 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.531136990 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.531196117 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.531874895 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.531888962 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.586190939 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.586597919 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.586730003 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.586817026 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.586817026 CEST49915443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.586859941 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.586889029 CEST4434991513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.590231895 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.590300083 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.590398073 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.590632915 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.590683937 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.634846926 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.635312080 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.635327101 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.635870934 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.635875940 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.649847984 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.650434971 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.650475025 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.650505066 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.650551081 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.650607109 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.650639057 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.650665045 CEST49916443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.650679111 CEST4434991613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.653562069 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.653650999 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.653750896 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.653906107 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.653940916 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.751796961 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.751952887 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.752019882 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.752113104 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.752124071 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.752132893 CEST49917443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.752136946 CEST4434991713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.755072117 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.755157948 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.755266905 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.755440950 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.755475998 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.801386118 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.811916113 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.811933994 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.812592983 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.812597036 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933060884 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933139086 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933190107 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.933202982 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933264971 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933309078 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.933533907 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.933546066 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.933568001 CEST49918443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.933573008 CEST4434991813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.937155962 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.937232018 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.937330961 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.937577009 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.937592983 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.984359980 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.984996080 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.985054016 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:28.985502958 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:28.985517979 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.097913980 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.098180056 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.098376036 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.098376989 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.098376989 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.101099014 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.101124048 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.101193905 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.101339102 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.101342916 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.263942003 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.264573097 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.264617920 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.265183926 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.265196085 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.356441021 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.357387066 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.357446909 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.357992887 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.358046055 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.376115084 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.376630068 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.376723051 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.376761913 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.376826048 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.376904011 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.376949072 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.376977921 CEST49920443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.376991987 CEST4434992013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.380595922 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.380682945 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.380930901 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.381041050 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.381071091 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.412883043 CEST49919443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.412945986 CEST4434991913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.458370924 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.459069014 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.459131956 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.459441900 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.459460020 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.474750042 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.474910975 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.475081921 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.475083113 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.475083113 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.478779078 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.478863001 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.478948116 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.479088068 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.479124069 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.580400944 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.580449104 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.580574989 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.580660105 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.580660105 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.580878973 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.580926895 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.580959082 CEST49922443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.580974102 CEST4434992213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.584377050 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.584415913 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.584503889 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.584897995 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.584912062 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.679121971 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.679672003 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.679711103 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.680284023 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.680295944 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.776456118 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.776947975 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.776968956 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.777555943 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.777561903 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.788007975 CEST49921443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.788075924 CEST4434992113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.810432911 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.810491085 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.810646057 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.810679913 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.810719967 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.810858011 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.810888052 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.810909986 CEST49923443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.810923100 CEST4434992313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.814147949 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.814237118 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.814341068 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.814502954 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.814527035 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894104004 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894176960 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894246101 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.894258022 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894279003 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894334078 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.894509077 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.894526005 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.894537926 CEST49924443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.894542933 CEST4434992413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.898430109 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.898493052 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:29.898556948 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.898734093 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:29.898752928 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.287270069 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.288429022 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.288487911 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.288827896 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.288844109 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.291898012 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.292356968 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.292416096 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.292797089 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.292856932 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.396997929 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.397511005 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.397553921 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.397720098 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.397721052 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.397811890 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.397811890 CEST49926443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.397855043 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.397885084 CEST4434992613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.401006937 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.401066065 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.401151896 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.401309967 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.401328087 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.407108068 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.407527924 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.407603025 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.407644033 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.407660961 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.407685995 CEST49925443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.407700062 CEST4434992513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.410269022 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.410361052 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.410455942 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.410617113 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.410654068 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.479990959 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.480504036 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.480534077 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.481091022 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.481096983 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.500549078 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.500942945 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.500999928 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.501441002 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.501454115 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.589715958 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.592953920 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.593040943 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.593084097 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.593101978 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.593111038 CEST49927443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.593117952 CEST4434992713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.596273899 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.596374989 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.596479893 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.596801043 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.596841097 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.617985010 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.618053913 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.618124962 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.618149042 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.618177891 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.618248940 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.618383884 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.618422985 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.618449926 CEST49928443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.618463993 CEST4434992813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.620884895 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.620975971 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.621067047 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.621215105 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.621233940 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.628518105 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.628941059 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.628959894 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.629507065 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.629512072 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.745590925 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.745739937 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.745800972 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.745846033 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.745858908 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.745871067 CEST49929443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.745876074 CEST4434992913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.748379946 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.748414040 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:30.748503923 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.748682022 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:30.748713970 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.055752039 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.056332111 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.056365967 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.056972027 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.056978941 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.071758986 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.072197914 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.072257996 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.072705984 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.072720051 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.166230917 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.166718960 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.166757107 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.166788101 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.166842937 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.166901112 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.166920900 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.166933060 CEST49930443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.166939974 CEST4434993013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.170177937 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.170265913 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.170382977 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.170555115 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.170588017 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.185270071 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.185790062 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.185976982 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.190258026 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.190306902 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.190340042 CEST49931443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.190355062 CEST4434993113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.193109035 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.193193913 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.193293095 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.193449974 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.193474054 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.261529922 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.262181997 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.262226105 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.262816906 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.262829065 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.329734087 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.330387115 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.330420017 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.331737041 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.331789970 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.376926899 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.377013922 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.377123117 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.377202034 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.377202034 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.377537012 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.377537012 CEST49932443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.377604008 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.377639055 CEST4434993213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.380686045 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.380724907 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.380800962 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.380976915 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.380984068 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.432894945 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.433357000 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.433382988 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.434036970 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.434048891 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.452805996 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.453813076 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.453901052 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.454072952 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.454072952 CEST49933443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.454121113 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.454144001 CEST4434993313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.456753969 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.456782103 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.456857920 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.457039118 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.457046032 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.561582088 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.561747074 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.561816931 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.561906099 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.561923981 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.561933041 CEST49934443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.561937094 CEST4434993413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.575279951 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.575366020 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.575469971 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.575681925 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.575719118 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.840859890 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.841376066 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.841435909 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.842081070 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.842093945 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.873543024 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.874214888 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.874273062 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.875379086 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.875411987 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.951711893 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.952064991 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.952135086 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.952238083 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.952239037 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.952239037 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.952330112 CEST49935443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.952369928 CEST4434993513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.956912041 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.956949949 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.957015991 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.957256079 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.957272053 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.985975027 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.986052990 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.986145973 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.986309052 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.986356020 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.986387968 CEST49936443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.986402988 CEST4434993613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.989176035 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.989264965 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:31.989365101 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.989535093 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:31.989573002 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.058865070 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.059470892 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.059490919 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.060029984 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.060036898 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.159657001 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.160326958 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.160365105 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.160856009 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.160862923 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.168488979 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.168629885 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.168697119 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.168740034 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.168756962 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.168775082 CEST49937443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.168781042 CEST4434993713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.171339989 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.171441078 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.171529055 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.171679974 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.171699047 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.269912004 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.270860910 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.270971060 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.271315098 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.271331072 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.280616999 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.280690908 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.280771971 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.280791998 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.280853033 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.280903101 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.280925035 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.280937910 CEST49938443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.280946016 CEST4434993813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.284039974 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.284081936 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.284200907 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.284409046 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.284430981 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.404691935 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.404846907 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.405042887 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.405042887 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.405042887 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.407887936 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.407974958 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.408092976 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.408265114 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.408283949 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.626499891 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.627142906 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.627199888 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.627932072 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.627945900 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.694706917 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.695215940 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.695275068 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.695775986 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.695789099 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.709784031 CEST49939443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.709830046 CEST4434993913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.737298965 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.737420082 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.737452984 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.737503052 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.737570047 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.737737894 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.737781048 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.737812042 CEST49940443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.737827063 CEST4434994013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.741080999 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.741166115 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.741247892 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.741594076 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.741626024 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.809504986 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.809581995 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.809799910 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.809799910 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.809799910 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.812243938 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.812328100 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.812414885 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.812527895 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.812561035 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.849286079 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.850017071 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.850075006 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.850476980 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.850492954 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.965881109 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.966036081 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.966104031 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.966222048 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.966268063 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.966300011 CEST49942443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.966314077 CEST4434994213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.968686104 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.968775988 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:32.968856096 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.969091892 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:32.969130039 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.037975073 CEST49941443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.037996054 CEST4434994113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.043010950 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.043566942 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.043625116 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.044164896 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.044219971 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.138834953 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.139192104 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.139282942 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.139565945 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.139580965 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.163028002 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.163106918 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.163213968 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.163315058 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.163315058 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.163315058 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.163315058 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.165426970 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.165452957 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.165520906 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.165627956 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.165636063 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.255095005 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.255249023 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.255337000 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.255434036 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.255434036 CEST49944443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.255467892 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.255491018 CEST4434994413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.257570982 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.257658005 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.257766962 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.257873058 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.257895947 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.333852053 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.334455013 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.334528923 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.334980011 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.334995031 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.381750107 CEST49943443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.381812096 CEST4434994313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.457489014 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.457545042 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.457648993 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.457757950 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.457797050 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.457844973 CEST49945443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.457860947 CEST4434994513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.460366964 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.460449934 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.460563898 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.460690022 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.460722923 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.510373116 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.510763884 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.510823011 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.511045933 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.511059999 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.618941069 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.619102001 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.619199991 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.619332075 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.619333029 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.621862888 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.621862888 CEST49946443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.621927023 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.621962070 CEST4434994613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.624593973 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.624629021 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.624705076 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.624835968 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.624845028 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.642394066 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.642750025 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.642802000 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.643146992 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.643160105 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.753114939 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.753257990 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.753335953 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.753473997 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.753473997 CEST49947443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.753525972 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.753556967 CEST4434994713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.755831003 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.755850077 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.755919933 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.756031036 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.756037951 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.875782013 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.876123905 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.876133919 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.876569986 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.876574039 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.974294901 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.974884033 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.974941969 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.975342989 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.975425005 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997081995 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997164965 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997237921 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.997266054 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997287035 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997342110 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.997420073 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.997432947 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:33.997446060 CEST49948443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:33.997451067 CEST4434994813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.000571966 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.000675917 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.000775099 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.000917912 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.000942945 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.103615046 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.103764057 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.103878021 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.103878021 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.103955984 CEST49949443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.103993893 CEST4434994913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.106276989 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.106359005 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.106610060 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.106610060 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.106736898 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.154376984 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.154828072 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.154906034 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.155339003 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.155354023 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.300546885 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.301161051 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.301189899 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.301727057 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.301733971 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.406903982 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.407171965 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.407253027 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.407424927 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.407424927 CEST49950443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.407468081 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.407494068 CEST4434995013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.410424948 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.410479069 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.410552979 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.410703897 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.410722017 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.418720961 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.419004917 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.419063091 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.419086933 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.419097900 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.419111013 CEST49951443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.419116974 CEST4434995113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.421200037 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.421291113 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.421367884 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.421471119 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.421493053 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.425020933 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.425358057 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.425374985 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.425945044 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.425951958 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.539202929 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.539808989 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.539926052 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.539962053 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.539992094 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.540014982 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.540034056 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.540046930 CEST49952443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.540054083 CEST4434995213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.542490005 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.542577028 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.542682886 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.542794943 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.542817116 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.683018923 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.683640957 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.683698893 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.684227943 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.684281111 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.773488998 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.774334908 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.774415970 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.774725914 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.774740934 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.793227911 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.793381929 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.793616056 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.793968916 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.793968916 CEST49953443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.794034004 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.794073105 CEST4434995313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.796983957 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.797066927 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.797355890 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.797355890 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.797487020 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.891766071 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.891832113 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.891940117 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.892008066 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.892008066 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.892091990 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.892128944 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.892168999 CEST49954443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.892184973 CEST4434995413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.895992041 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.896078110 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:34.896148920 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.896363020 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:34.896397114 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.120711088 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.121581078 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.121620893 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.122209072 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.122232914 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.123867989 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.124377012 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.124434948 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.124891043 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.124907017 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.223730087 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.224212885 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.224294901 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.224473953 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.224497080 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.239557028 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.239655018 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.239761114 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.240020037 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.240020037 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.240113020 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.240113020 CEST49956443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.240154982 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.240189075 CEST4434995613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.243190050 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.243273020 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.243489027 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.243561029 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.243580103 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.268279076 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.269368887 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.269443035 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.269476891 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.269496918 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.269510984 CEST49955443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.269517899 CEST4434995513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.271665096 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.271750927 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.271836996 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.271997929 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.272020102 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.337187052 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.337331057 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.337435007 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.337516069 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.337516069 CEST49957443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.337557077 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.337584019 CEST4434995713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.339685917 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.339781046 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.339864016 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.339978933 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.339997053 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.476746082 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.477782965 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.477843046 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.478189945 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.478243113 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.556826115 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.557164907 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.557239056 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.557529926 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.557543039 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.588901043 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.589054108 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.589246988 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.589247942 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.589247942 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.591461897 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.591545105 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.591623068 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.591906071 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.591974974 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.674418926 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.674565077 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.674645901 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.678354025 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.678354025 CEST49959443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.678396940 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.678419113 CEST4434995913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.691219091 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.691301107 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.691381931 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.691534996 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.691565037 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.897255898 CEST49958443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.897279978 CEST4434995813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.949948072 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.950993061 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.951052904 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.951545954 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.951598883 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.976785898 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.977293968 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.977350950 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:35.977905035 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:35.977957010 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.061583042 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.061624050 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.061857939 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.061945915 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.061945915 CEST49961443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.061990976 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.062020063 CEST4434996113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.065212011 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.065243959 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.065310955 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.065471888 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.065478086 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.071640015 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.073404074 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.073435068 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.073784113 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.073796034 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.094072104 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.094147921 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.094244003 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.094413996 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.094413996 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.094413996 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.094414949 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.096507072 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.096514940 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.096662045 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.096784115 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.096786976 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.182945013 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.183092117 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.183262110 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.183341980 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.183342934 CEST49962443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.183382988 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.183434010 CEST4434996213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.185875893 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.185961008 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.186079979 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.186176062 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.186197042 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.311758041 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.312707901 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.312766075 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.313025951 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.313040972 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.371213913 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.372335911 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.372394085 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.376370907 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.376422882 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.397358894 CEST49960443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.397420883 CEST4434996013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.428437948 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.428580046 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.428760052 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.429088116 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.429088116 CEST49963443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.429107904 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.429119110 CEST4434996313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.431823015 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.431906939 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.432204962 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.432204962 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.432336092 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.715570927 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.716737032 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.716753006 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.717331886 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.717338085 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.757051945 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.759030104 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.759038925 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.759517908 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.759522915 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.770001888 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.770165920 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.770251989 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.770545006 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.770545006 CEST49964443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.770579100 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.770596027 CEST4434996413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.773468971 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.773569107 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.773644924 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.773798943 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.773835897 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.825745106 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.825783014 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.826011896 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.826340914 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.826340914 CEST49965443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.826364994 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.826375961 CEST4434996513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.829047918 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.829133034 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.829225063 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.829374075 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.829413891 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.856291056 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.857060909 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.857120037 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.857688904 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.857742071 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.869259119 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.870194912 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.870273113 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.870317936 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.870332956 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.870342970 CEST49966443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.870347977 CEST4434996613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.872750044 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.872837067 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.872926950 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.873200893 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.873261929 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.971052885 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.971131086 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.971210957 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.971327066 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.971373081 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.971426964 CEST49967443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.971441984 CEST4434996713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.974013090 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.974056005 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:36.974113941 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.974252939 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:36.974270105 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.119786024 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.120434046 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.120515108 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.120893955 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.120948076 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.249566078 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.249717951 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.249819994 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.249896049 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.249897003 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.249984026 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.249984026 CEST49968443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.250024080 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.250057936 CEST4434996813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.252450943 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.252504110 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.252576113 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.252705097 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.252712965 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.457972050 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.462580919 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.462663889 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.463109016 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.463121891 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.531256914 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.551569939 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.551588058 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.551964045 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.551974058 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.562807083 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580173016 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580216885 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.580250978 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580423117 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580482960 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.580563068 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.580575943 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580889940 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.580889940 CEST49969443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.580925941 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.580991983 CEST4434996913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.602087021 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.602116108 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.602175951 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.602282047 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.602288008 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.650372982 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.650695086 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.650739908 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.651211977 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.651237965 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.655477047 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.655505896 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.655540943 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.655550957 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.655597925 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.655781031 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.655781031 CEST49970443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.655797958 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.655817032 CEST4434997013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.658010006 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.658061028 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.658139944 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.658231020 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.658238888 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.685733080 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.685894012 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.685998917 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.686141014 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.686141014 CEST49971443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.686183929 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.686212063 CEST4434997113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.688270092 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.688308001 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.688365936 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.688508987 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.688517094 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.768877983 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.768919945 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.768974066 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.768982887 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.769017935 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.769203901 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.769222021 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.769234896 CEST49972443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.769241095 CEST4434997213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.771799088 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.771884918 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.772139072 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.772139072 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.772268057 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.934891939 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.935317039 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.935342073 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:37.935766935 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:37.935772896 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.045120001 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.045257092 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.045465946 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.045465946 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.045465946 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.048084974 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.048171997 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.048281908 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.048427105 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.048445940 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.325112104 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.325776100 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.325835943 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.326407909 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.326461077 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.350425959 CEST49973443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.350454092 CEST4434997313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.371726036 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.372210979 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.372271061 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.372833967 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.372886896 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.372891903 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.373147011 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.373162031 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.373625040 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.373629093 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.436722040 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.437452078 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.437630892 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.437630892 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.437632084 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.440232038 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.440260887 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.440329075 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.440433979 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.440438986 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.485032082 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.486869097 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.486934900 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.486996889 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.487021923 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.487040043 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.487095118 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.487123966 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.487135887 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.487149000 CEST49976443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.487153053 CEST4434997613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.487874985 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.487974882 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.488055944 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.488055944 CEST49977443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.488101006 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.488131046 CEST4434997713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.490021944 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490067005 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.490148067 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490314007 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490320921 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.490402937 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490494013 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.490572929 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490736008 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.490772963 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.735028028 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.735939026 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.736021042 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.736512899 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.736567020 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.741132975 CEST49975443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.741194010 CEST4434997513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.849435091 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.849592924 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.849814892 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.849814892 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.849814892 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.852916002 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.852999926 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:38.853100061 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.853346109 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:38.853374958 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.092885971 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.093381882 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.093399048 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.093987942 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.093993902 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.154097080 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.154963970 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.155044079 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.155450106 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.155503035 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.156924009 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.157304049 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.157365084 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.157826900 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.157840014 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.162606001 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.162976980 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.163002968 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.162998915 CEST49978443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.163062096 CEST4434997813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.163422108 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.163441896 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.203617096 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.203634024 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.203706980 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.203721046 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.203912973 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.203926086 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.203933954 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.204027891 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.204051018 CEST4434997913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.204090118 CEST49979443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.206804037 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.206865072 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.206937075 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.207077026 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.207109928 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.264349937 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.264378071 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.264432907 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.264581919 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.264581919 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.264678955 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.264678955 CEST49981443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.264719009 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.264750004 CEST4434998113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.266716957 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.266743898 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.266810894 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.266921997 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.266926050 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.268460035 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.268604994 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.268668890 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.268724918 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.268726110 CEST49980443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.268748999 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.268769979 CEST4434998013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.270508051 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.270592928 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.270694017 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.270809889 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.270833969 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.271954060 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.272561073 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.272629023 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.272675037 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.272686958 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.272696972 CEST49974443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.272701025 CEST4434997413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.274363995 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.274386883 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.274470091 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.274585009 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.274609089 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.516833067 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.517463923 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.517518997 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.517957926 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.517972946 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.627778053 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.627825975 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.627962112 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.627959967 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.628066063 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.628499985 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.628542900 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.628573895 CEST49982443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.628588915 CEST4434998213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.631565094 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.631596088 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.631663084 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.631839037 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.631855011 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.878204107 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.878739119 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.878809929 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.879215956 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.879230022 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.929236889 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.930012941 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.930293083 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.971715927 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.971744061 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.972564936 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.972573042 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.973022938 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.973028898 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.973702908 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.973707914 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.974225044 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.974245071 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.974951029 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.974956036 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.987639904 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.987656116 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.987730026 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.987796068 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.988147020 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.988199949 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.989183903 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.989183903 CEST49983443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:39.989223003 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:39.989247084 CEST4434998313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.019280910 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.019373894 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.019455910 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.026099920 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.026135921 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.075474977 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.075628996 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.075700045 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.075887918 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.075887918 CEST49985443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.075930119 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.075957060 CEST4434998513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.078749895 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.078799009 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.078849077 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.086718082 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.086735964 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.086760044 CEST49986443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.086787939 CEST4434998613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.090279102 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.090305090 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.090343952 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.090348005 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.090390921 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.102560997 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.102571964 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.102580070 CEST49984443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.102585077 CEST4434998413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.142364025 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.142450094 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.142532110 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.151751041 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.151830912 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.152820110 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.152900934 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.152972937 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.153544903 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.153574944 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.153608084 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.153644085 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.153712034 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.153814077 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.153839111 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.320456982 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.321012974 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.321033001 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.321350098 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.321355104 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.432925940 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.433069944 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.433135986 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.433418989 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.433418989 CEST49987443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.433438063 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.433448076 CEST4434998713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.436023951 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.436050892 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.436131001 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.436283112 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.436288118 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.697469950 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.698198080 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.698259115 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.698560953 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.698575974 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.801436901 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.801765919 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.801825047 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.802134037 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.802149057 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.815776110 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.816092014 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.816167116 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.816437006 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.816451073 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.831099033 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.831422091 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.831439018 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.831744909 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.831754923 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.832529068 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.833723068 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.833791018 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.833841085 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.833841085 CEST49988443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.833874941 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.833898067 CEST4434998813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.842179060 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.842269897 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.842345953 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.842489004 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.842505932 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.925247908 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.925272942 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.925324917 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.925348997 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.925388098 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.925426960 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.925448895 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929608107 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.929660082 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.929734945 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929795027 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.929826975 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.929852962 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929882050 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929944038 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929944038 CEST49989443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.929977894 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.930000067 CEST4434998913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.932440042 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.932468891 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.932542086 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.932703018 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.932713985 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.951102972 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.951122046 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.951158047 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.951181889 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.951232910 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.951431990 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.951431990 CEST49990443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.951450109 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.951471090 CEST4434999013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.953443050 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.953469038 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:40.953541040 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.953645945 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:40.953653097 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.003931999 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.003979921 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.004034996 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.004075050 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.004132986 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.004132986 CEST49991443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.004156113 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.004174948 CEST4434999113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.005897045 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.005983114 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.006078959 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.006308079 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.006345034 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.123928070 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.124391079 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.124468088 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.124767065 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.124782085 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.236196995 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.236252069 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.236367941 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.236375093 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.236443043 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.236560106 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.236560106 CEST49992443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.236602068 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.236630917 CEST4434999213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.239095926 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.239140034 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.239200115 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.239309072 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.239319086 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.508884907 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.509732962 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.509824991 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.510047913 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.510062933 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.590444088 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.591268063 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.591327906 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.591593981 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.591609001 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.628626108 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.628643990 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.628813982 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.628878117 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.628972054 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.661184072 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.662388086 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.662446022 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.662523985 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.662538052 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.678904057 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.679615974 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.679697990 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.679879904 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.679893970 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.700316906 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.700392962 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.700707912 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.700771093 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.700925112 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.701091051 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.701091051 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.701091051 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.701092005 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.703835011 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.703874111 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.703949928 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.704113960 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.704127073 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.710405111 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.710459948 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.710602045 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.710705042 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.710705996 CEST49993443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.710750103 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.710776091 CEST4434999313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.712728977 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.712825060 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.712922096 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.713032961 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.713054895 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.776915073 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.776928902 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.776987076 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.777136087 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.777251959 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.777296066 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.777326107 CEST49995443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.777342081 CEST4434999513.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.779170036 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.779253006 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.779345989 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.779462099 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.779484034 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.788616896 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.788835049 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.789021969 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.789021969 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.789021969 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.790755033 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.790842056 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.790921926 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.791052103 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.791085958 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.959558964 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.960180998 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.960199118 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:41.960851908 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:41.960855961 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.006650925 CEST49994443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.006714106 CEST4434999413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.073193073 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.073337078 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.073414087 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.073482037 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.073493004 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.073503017 CEST49997443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.073508024 CEST4434999713.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.075870037 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.075917959 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.075989008 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.076111078 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.076132059 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.100373030 CEST49996443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.100400925 CEST4434999613.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.366518974 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.366987944 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.367006063 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.367399931 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.367403984 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.374747992 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.375027895 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.375107050 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.375324965 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.375341892 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.431709051 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.433043003 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.433121920 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.433444977 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.433459044 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.463696003 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.476181984 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.476427078 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.476489067 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.486578941 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.486696005 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.486905098 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.506654978 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.507528067 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.507556915 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.507966995 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.507982016 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.508147955 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.508167982 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.508178949 CEST49998443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.508183956 CEST4434999813.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.509484053 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.509550095 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.509610891 CEST49999443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.509632111 CEST4434999913.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.511892080 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.511981964 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.512077093 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.512392998 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.512427092 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.512731075 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.512821913 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.512902021 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.514081001 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.514158010 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.549216032 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.549428940 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.549459934 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.549518108 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.552509069 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.552509069 CEST50000443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.552551985 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.552586079 CEST4435000013.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.617445946 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.617638111 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.617712021 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.620506048 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.620541096 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.620568991 CEST50001443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.620584965 CEST4435000113.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.761585951 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.762317896 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.762370110 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.762784958 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.762797117 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.877640963 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.878225088 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.878407955 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.878477097 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.878501892 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:42.878525972 CEST50002443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:42.878536940 CEST4435000213.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.165535927 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.166018963 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.166096926 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.166445017 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.166460037 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.170530081 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.171083927 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.171143055 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.171364069 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.171380043 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.275754929 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.276981115 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.277069092 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.277173042 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.277173042 CEST50004443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.277215004 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.277241945 CEST4435000413.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.285291910 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.285437107 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        Oct 3, 2024 21:06:43.285531998 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.285531998 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.285612106 CEST50003443192.168.2.413.107.253.64
                                                                                                                                        Oct 3, 2024 21:06:43.285649061 CEST4435000313.107.253.64192.168.2.4
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Oct 3, 2024 21:05:12.025475025 CEST5859753192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:12.048784018 CEST53585971.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.393903971 CEST5086253192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.403260946 CEST53508621.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.405468941 CEST5778653192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.431603909 CEST53577861.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.433665991 CEST4954453192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.442945004 CEST53495441.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.445188046 CEST5907453192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.455415010 CEST53590741.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.456621885 CEST5197353192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.466301918 CEST53519731.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.468477964 CEST5651353192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.478950024 CEST53565131.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.481405020 CEST6373053192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.491743088 CEST53637301.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.494101048 CEST4919553192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.503726006 CEST53491951.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:13.505553961 CEST6314253192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:13.513375044 CEST53631421.1.1.1192.168.2.4
                                                                                                                                        Oct 3, 2024 21:05:14.738213062 CEST5872753192.168.2.41.1.1.1
                                                                                                                                        Oct 3, 2024 21:05:14.756515980 CEST53587271.1.1.1192.168.2.4
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                        Oct 3, 2024 21:05:12.025475025 CEST192.168.2.41.1.1.10x6f70Standard query (0)availabkelk.storeA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.393903971 CEST192.168.2.41.1.1.10x9e96Standard query (0)questionsmw.storeA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.405468941 CEST192.168.2.41.1.1.10x26b9Standard query (0)soldiefieop.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.433665991 CEST192.168.2.41.1.1.10x85a9Standard query (0)abnomalrkmu.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.445188046 CEST192.168.2.41.1.1.10xd7f9Standard query (0)chorusarorp.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.456621885 CEST192.168.2.41.1.1.10x8ae9Standard query (0)treatynreit.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.468477964 CEST192.168.2.41.1.1.10x56b0Standard query (0)snarlypagowo.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.481405020 CEST192.168.2.41.1.1.10x1358Standard query (0)mysterisop.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.494101048 CEST192.168.2.41.1.1.10xba99Standard query (0)absorptioniw.siteA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.505553961 CEST192.168.2.41.1.1.10x7f07Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:14.738213062 CEST192.168.2.41.1.1.10x42b1Standard query (0)abusipvork.storeA (IP address)IN (0x0001)false
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                        Oct 3, 2024 21:05:12.048784018 CEST1.1.1.1192.168.2.40x6f70No error (0)availabkelk.store172.67.193.132A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:12.048784018 CEST1.1.1.1192.168.2.40x6f70No error (0)availabkelk.store104.21.65.223A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.403260946 CEST1.1.1.1192.168.2.40x9e96Name error (3)questionsmw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.431603909 CEST1.1.1.1192.168.2.40x26b9Name error (3)soldiefieop.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.442945004 CEST1.1.1.1192.168.2.40x85a9Name error (3)abnomalrkmu.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.455415010 CEST1.1.1.1192.168.2.40xd7f9Name error (3)chorusarorp.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.466301918 CEST1.1.1.1192.168.2.40x8ae9Name error (3)treatynreit.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.478950024 CEST1.1.1.1192.168.2.40x56b0Name error (3)snarlypagowo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.491743088 CEST1.1.1.1192.168.2.40x1358Name error (3)mysterisop.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.503726006 CEST1.1.1.1192.168.2.40xba99Name error (3)absorptioniw.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:13.513375044 CEST1.1.1.1192.168.2.40x7f07No error (0)steamcommunity.com23.192.247.89A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:14.756515980 CEST1.1.1.1192.168.2.40x42b1No error (0)abusipvork.store188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:14.756515980 CEST1.1.1.1192.168.2.40x42b1No error (0)abusipvork.store188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:20.445959091 CEST1.1.1.1192.168.2.40x91a6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:20.445959091 CEST1.1.1.1192.168.2.40x91a6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:58.042367935 CEST1.1.1.1192.168.2.40x4c57No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:58.042367935 CEST1.1.1.1192.168.2.40x4c57No error (0)dual.s-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Oct 3, 2024 21:05:58.042367935 CEST1.1.1.1192.168.2.40x4c57No error (0)s-part-0036.t-0009.fb-t-msedge.net13.107.253.64A (IP address)IN (0x0001)false
                                                                                                                                        • availabkelk.store
                                                                                                                                        • steamcommunity.com
                                                                                                                                        • abusipvork.store
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        0192.168.2.449730172.67.193.1324436184C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-10-03 19:05:12 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                        Content-Length: 8
                                                                                                                                        Host: availabkelk.store
                                                                                                                                        2024-10-03 19:05:12 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                        Data Ascii: act=life
                                                                                                                                        2024-10-03 19:05:13 UTC815INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 03 Oct 2024 19:05:13 GMT
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Set-Cookie: PHPSESSID=kp9j5ag8ckjk1b09j2vvb0trsu; expires=Mon, 27 Jan 2025 12:51:52 GMT; Max-Age=9999999; path=/
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                        vary: accept-encoding
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bwgi6Zt4Yry%2FsUkL89nw9a%2FdQbPD%2B4mC%2FX1AS6d7orl8u%2BUcPSUlTZiOT%2BnSi%2B5YQKSkqzA%2BM7O9uzQDwqrFYEAIIiFe5HAUi9%2Fq%2BNhpfNg%2FOg6wf55ZDFdsO%2F2AsGwiUqUrxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 8ccf33cfe9b44268-EWR
                                                                                                                                        2024-10-03 19:05:13 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                        Data Ascii: aerror #D12
                                                                                                                                        2024-10-03 19:05:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                        Data Ascii: 0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        1192.168.2.44973123.192.247.894436184C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-10-03 19:05:14 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                        Host: steamcommunity.com
                                                                                                                                        2024-10-03 19:05:14 UTC1870INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Date: Thu, 03 Oct 2024 19:05:14 GMT
                                                                                                                                        Content-Length: 34832
                                                                                                                                        Connection: close
                                                                                                                                        Set-Cookie: sessionid=9265eccb350b927feb2cb76a; Path=/; Secure; SameSite=None
                                                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                        2024-10-03 19:05:14 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                        2024-10-03 19:05:14 UTC10062INData Raw: 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c
                                                                                                                                        Data Ascii: ript type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global
                                                                                                                                        2024-10-03 19:05:14 UTC10256INData Raw: 49 44 45 4f 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 76 69 64 65 6f 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 4d 4d 55 4e 49 54 59 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 4d 4d 55 4e 49 54 59 5f 43 44 4e 5f 41 53 53 45 54 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f
                                                                                                                                        Data Ascii: IDEO_CDN_URL&quot;:&quot;https:\/\/video.akamai.steamstatic.com\/&quot;,&quot;COMMUNITY_CDN_URL&quot;:&quot;https:\/\/community.akamai.steamstatic.com\/&quot;,&quot;COMMUNITY_CDN_ASSET_URL&quot;:&quot;https:\/\/cdn.akamai.steamstatic.com\/steamcommunity\/


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        2192.168.2.449732188.114.96.34436184C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-10-03 19:05:15 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                        Content-Length: 8
                                                                                                                                        Host: abusipvork.store
                                                                                                                                        2024-10-03 19:05:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                        Data Ascii: act=life
                                                                                                                                        2024-10-03 19:05:15 UTC793INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 03 Oct 2024 19:05:15 GMT
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        Set-Cookie: PHPSESSID=358ibj5j67fmvk4r1uq64trcmh; expires=Mon, 27 Jan 2025 12:51:54 GMT; Max-Age=9999999; path=/
                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                        vary: accept-encoding
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dwNwVI11CkRXm36GezW40qIH4J%2BXv%2B3vDKUNlcv1Get3P%2BCsEVz0jPBoaAqdddaAHIDR29xzEvdFI%2FhogGDHZuWKmaG%2By5iK2TUrFtv9yqpba0zykHI7wQEz2N6iVsaEbK8W"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 8ccf33deeb0b426d-EWR
                                                                                                                                        2024-10-03 19:05:15 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                        Data Ascii: aerror #D12
                                                                                                                                        2024-10-03 19:05:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                        Data Ascii: 0


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:15:05:01
                                                                                                                                        Start date:03/10/2024
                                                                                                                                        Path:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\Users\user\Desktop\carrier_ratecon.exe"
                                                                                                                                        Imagebase:0x890000
                                                                                                                                        File size:11'463'218 bytes
                                                                                                                                        MD5 hash:1DBA92532DFD730A5E1FA06C26D2C201
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:1
                                                                                                                                        Start time:15:05:08
                                                                                                                                        Start date:03/10/2024
                                                                                                                                        Path:C:\Users\user\Desktop\carrier_ratecon.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\Users\user\Desktop\carrier_ratecon.exe"
                                                                                                                                        Imagebase:0x890000
                                                                                                                                        File size:11'463'218 bytes
                                                                                                                                        MD5 hash:1DBA92532DFD730A5E1FA06C26D2C201
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:2
                                                                                                                                        Start time:15:05:10
                                                                                                                                        Start date:03/10/2024
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe
                                                                                                                                        Imagebase:0xb80000
                                                                                                                                        File size:262'432 bytes
                                                                                                                                        MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high
                                                                                                                                        Has exited:true

                                                                                                                                        Reset < >

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:10.2%
                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                          Signature Coverage:5.1%
                                                                                                                                          Total number of Nodes:2000
                                                                                                                                          Total number of Limit Nodes:79
                                                                                                                                          execution_graph 19192 8a6f82 19193 8a6f8e ___scrt_is_nonwritable_in_current_image 19192->19193 19200 8a63db EnterCriticalSection 19193->19200 19195 8a6f99 19201 8a6fd7 19195->19201 19199 8a6fc3 ___scrt_is_nonwritable_in_current_image 19200->19195 19202 8a6ff9 19201->19202 19203 8a6fe6 19201->19203 19205 8a704c 19202->19205 19212 8a700b 19202->19212 19204 89ce21 __dosmaperr 20 API calls 19203->19204 19206 8a6feb 19204->19206 19207 89ce21 __dosmaperr 20 API calls 19205->19207 19208 8a1993 __cftof 26 API calls 19206->19208 19209 8a7051 19207->19209 19210 8a6faf 19208->19210 19211 8a1993 __cftof 26 API calls 19209->19211 19217 8a6fce 19210->19217 19211->19210 19212->19210 19213 8a0c99 26 API calls 19212->19213 19214 8a7067 19213->19214 19214->19210 19215 8a19a3 __cftof 11 API calls 19214->19215 19216 8a707e 19215->19216 19220 8a6423 LeaveCriticalSection 19217->19220 19219 8a6fd5 19219->19199 19220->19219 19102 89a384 19103 89a390 ___scrt_is_nonwritable_in_current_image 19102->19103 19104 89a39c 19103->19104 19105 89a3b1 19103->19105 19106 89ce21 __dosmaperr 20 API calls 19104->19106 19115 89ac9a EnterCriticalSection 19105->19115 19108 89a3a1 19106->19108 19110 8a1993 __cftof 26 API calls 19108->19110 19109 89a3bd 19116 89a3f1 19109->19116 19114 89a3ac ___scrt_is_nonwritable_in_current_image 19110->19114 19115->19109 19124 89a41c 19116->19124 19118 89a3fe 19119 89ce21 __dosmaperr 20 API calls 19118->19119 19120 89a3ca 19118->19120 19119->19120 19121 89a3e7 19120->19121 19163 89acae LeaveCriticalSection 19121->19163 19123 89a3ef 19123->19114 19125 89a42a 19124->19125 19126 89a444 19124->19126 19128 89ce21 __dosmaperr 20 API calls 19125->19128 19127 89e32c __fread_nolock 26 API calls 19126->19127 19129 89a44d 19127->19129 19130 89a42f 19128->19130 19132 8a29f5 30 API calls 19129->19132 19131 8a1993 __cftof 26 API calls 19130->19131 19141 89a43a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19131->19141 19133 89a469 19132->19133 19134 89a551 19133->19134 19135 89a4d5 19133->19135 19133->19141 19136 89a55e 19134->19136 19139 89a504 19134->19139 19138 89a4f2 19135->19138 19135->19139 19137 89ce21 __dosmaperr 20 API calls 19136->19137 19137->19141 19144 89a735 19138->19144 19139->19141 19156 89a5b1 19139->19156 19141->19118 19145 89a744 __wsopen_s 19144->19145 19146 89e32c __fread_nolock 26 API calls 19145->19146 19148 89a757 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19146->19148 19147 897a64 _ValidateLocalCookies 5 API calls 19149 89a4fc 19147->19149 19150 8a29f5 30 API calls 19148->19150 19155 89a763 19148->19155 19149->19141 19151 89a7b1 19150->19151 19152 89a7e3 ReadFile 19151->19152 19151->19155 19153 89a80a 19152->19153 19152->19155 19154 8a29f5 30 API calls 19153->19154 19154->19155 19155->19147 19157 89e32c __fread_nolock 26 API calls 19156->19157 19158 89a5c2 19157->19158 19159 8a29f5 30 API calls 19158->19159 19162 89a60a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19158->19162 19160 89a648 19159->19160 19161 8a29f5 30 API calls 19160->19161 19160->19162 19161->19162 19162->19141 19163->19123 18894 8a5790 18895 8a5946 18894->18895 18897 8a57ba 18894->18897 18896 89ce21 __dosmaperr 20 API calls 18895->18896 18913 8a5931 18896->18913 18897->18895 18900 8a5817 18897->18900 18898 897a64 _ValidateLocalCookies 5 API calls 18899 8a5963 18898->18899 18915 8ab7ad 18900->18915 18902 8a5837 18921 8aafe2 18902->18921 18904 8a584b 18905 8a5967 18904->18905 18928 8ab00e 18904->18928 18906 8a19a3 __cftof 11 API calls 18905->18906 18908 8a5971 18906->18908 18909 8a585d 18909->18905 18935 8ab03a 18909->18935 18911 8a586f 18911->18905 18912 8a5878 18911->18912 18912->18913 18942 8ab7fe 18912->18942 18913->18898 18916 8ab7b9 ___scrt_is_nonwritable_in_current_image 18915->18916 18917 8ab7ef ___scrt_is_nonwritable_in_current_image 18916->18917 18950 8a63db EnterCriticalSection 18916->18950 18917->18902 18919 8ab7c9 18951 8ab7f5 18919->18951 18922 8aafee 18921->18922 18923 8ab003 18921->18923 18924 89ce21 __dosmaperr 20 API calls 18922->18924 18923->18904 18925 8aaff3 18924->18925 18926 8a1993 __cftof 26 API calls 18925->18926 18927 8aaffe 18926->18927 18927->18904 18929 8ab01a 18928->18929 18930 8ab02f 18928->18930 18931 89ce21 __dosmaperr 20 API calls 18929->18931 18930->18909 18932 8ab01f 18931->18932 18933 8a1993 __cftof 26 API calls 18932->18933 18934 8ab02a 18933->18934 18934->18909 18936 8ab05b 18935->18936 18937 8ab046 18935->18937 18936->18911 18938 89ce21 __dosmaperr 20 API calls 18937->18938 18939 8ab04b 18938->18939 18940 8a1993 __cftof 26 API calls 18939->18940 18941 8ab056 18940->18941 18941->18911 18943 8ab80a ___scrt_is_nonwritable_in_current_image 18942->18943 18955 8a63db EnterCriticalSection 18943->18955 18945 8ab815 18956 8ab066 18945->18956 18949 8ab834 ___scrt_is_nonwritable_in_current_image 18949->18913 18950->18919 18954 8a6423 LeaveCriticalSection 18951->18954 18953 8ab7fc 18953->18917 18954->18953 18955->18945 18957 8aafe2 26 API calls 18956->18957 18958 8ab07b 18957->18958 18959 8ab242 18958->18959 18960 8ab084 18958->18960 18961 8a19a3 __cftof 11 API calls 18959->18961 18963 8ab0b8 18960->18963 18964 8ab184 18960->18964 18966 8ab17f 18960->18966 18962 8ab24c 18961->18962 18975 8ab24d 18963->18975 18965 8ab24d 26 API calls 18964->18965 18967 8ab1b9 18965->18967 18972 8ab83f 18966->18972 18970 8ab24d 26 API calls 18967->18970 18970->18966 18971 8ab24d 26 API calls 18971->18966 18982 8a6423 LeaveCriticalSection 18972->18982 18974 8ab846 18974->18949 18976 8ab263 18975->18976 18977 8ab00e 26 API calls 18976->18977 18979 8ab118 18976->18979 18978 8ab344 18977->18978 18978->18979 18980 8a19a3 __cftof 11 API calls 18978->18980 18979->18971 18981 8ab39c 18980->18981 18982->18974 19311 8a2b97 19312 8a2ba3 ___scrt_is_nonwritable_in_current_image 19311->19312 19323 8a63db EnterCriticalSection 19312->19323 19314 8a2baa 19324 89ea2a 19314->19324 19316 8a2bb9 19317 8a2bc8 19316->19317 19337 8a2a2b GetStartupInfoW 19316->19337 19348 8a2be4 19317->19348 19321 8a2bd9 ___scrt_is_nonwritable_in_current_image 19323->19314 19325 89ea36 ___scrt_is_nonwritable_in_current_image 19324->19325 19326 89ea5a 19325->19326 19327 89ea43 19325->19327 19351 8a63db EnterCriticalSection 19326->19351 19329 89ce21 __dosmaperr 20 API calls 19327->19329 19331 89ea48 19329->19331 19330 89ea66 19335 89e97b __wsopen_s 21 API calls 19330->19335 19336 89ea92 19330->19336 19332 8a1993 __cftof 26 API calls 19331->19332 19334 89ea52 ___scrt_is_nonwritable_in_current_image 19332->19334 19334->19316 19335->19330 19352 89eab9 19336->19352 19338 8a2a48 19337->19338 19340 8a2ada 19337->19340 19339 89ea2a 27 API calls 19338->19339 19338->19340 19341 8a2a71 19339->19341 19343 8a2ae1 19340->19343 19341->19340 19342 8a2a9f GetFileType 19341->19342 19342->19341 19344 8a2ae8 19343->19344 19345 8a2b2b GetStdHandle 19344->19345 19346 8a2b93 19344->19346 19347 8a2b3e GetFileType 19344->19347 19345->19344 19346->19317 19347->19344 19356 8a6423 LeaveCriticalSection 19348->19356 19350 8a2beb 19350->19321 19351->19330 19355 8a6423 LeaveCriticalSection 19352->19355 19354 89eac0 19354->19334 19355->19354 19356->19350 19730 89ee2b 19731 89ee37 _abort 19730->19731 19738 8a63db EnterCriticalSection 19731->19738 19733 89ee46 19739 89eeb4 19733->19739 19736 8af4d9 _abort 5 API calls 19737 89eed6 19736->19737 19738->19733 19742 8a6423 LeaveCriticalSection 19739->19742 19741 89eea6 19741->19736 19742->19741 19367 897aad 19368 897ab5 pre_c_initialization 19367->19368 19385 89df29 19368->19385 19370 897ac0 pre_c_initialization 19392 89805a 19370->19392 19372 897b49 19373 898321 ___scrt_fastfail 4 API calls 19372->19373 19375 897b50 ___scrt_initialize_default_local_stdio_options 19373->19375 19374 897ad5 __RTC_Initialize 19374->19372 19397 8981fb 19374->19397 19377 897aee pre_c_initialization 19377->19372 19378 897aff 19377->19378 19400 8982b9 InitializeSListHead 19378->19400 19380 897b04 pre_c_initialization 19401 8982c5 19380->19401 19382 897b27 pre_c_initialization 19407 8a05bb 19382->19407 19384 897b32 pre_c_initialization 19386 89df38 19385->19386 19387 89df5b 19385->19387 19386->19387 19388 89ce21 __dosmaperr 20 API calls 19386->19388 19387->19370 19389 89df4b 19388->19389 19390 8a1993 __cftof 26 API calls 19389->19390 19391 89df56 19390->19391 19391->19370 19393 898068 19392->19393 19396 89806d ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 19392->19396 19394 898321 ___scrt_fastfail 4 API calls 19393->19394 19393->19396 19395 8980f0 19394->19395 19396->19374 19414 8981c0 19397->19414 19400->19380 19452 8a0b76 19401->19452 19403 8982d6 19404 8982dd 19403->19404 19405 898321 ___scrt_fastfail 4 API calls 19403->19405 19404->19382 19406 8982e5 19405->19406 19408 8a4649 _abort 38 API calls 19407->19408 19410 8a05c6 19408->19410 19409 8a05fe 19409->19384 19410->19409 19411 89ce21 __dosmaperr 20 API calls 19410->19411 19412 8a05f3 19411->19412 19413 8a1993 __cftof 26 API calls 19412->19413 19413->19409 19415 8981dd 19414->19415 19416 8981e4 19414->19416 19420 8a09ca 19415->19420 19423 8a0a3a 19416->19423 19419 8981e2 19419->19377 19421 8a0a3a __onexit 29 API calls 19420->19421 19422 8a09dc 19421->19422 19422->19419 19426 8a0722 19423->19426 19429 8a0658 19426->19429 19428 8a0746 19428->19419 19430 8a0664 ___scrt_is_nonwritable_in_current_image 19429->19430 19437 8a63db EnterCriticalSection 19430->19437 19432 8a0672 19438 8a0889 19432->19438 19434 8a067f 19448 8a069d 19434->19448 19436 8a0690 ___scrt_is_nonwritable_in_current_image 19436->19428 19437->19432 19439 8a08a7 19438->19439 19446 8a089f pre_c_initialization __crt_fast_encode_pointer 19438->19446 19440 8a0900 19439->19440 19441 8a88ec __onexit 29 API calls 19439->19441 19439->19446 19442 8a88ec __onexit 29 API calls 19440->19442 19440->19446 19443 8a08f6 19441->19443 19444 8a0916 19442->19444 19445 8a0c11 ___free_lconv_mon 20 API calls 19443->19445 19447 8a0c11 ___free_lconv_mon 20 API calls 19444->19447 19445->19440 19446->19434 19447->19446 19451 8a6423 LeaveCriticalSection 19448->19451 19450 8a06a7 19450->19436 19451->19450 19453 8a0bb4 pre_c_initialization 19452->19453 19455 8a0b94 pre_c_initialization 19452->19455 19453->19403 19454 89ce21 __dosmaperr 20 API calls 19456 8a0baa 19454->19456 19455->19454 19457 8a1993 __cftof 26 API calls 19456->19457 19457->19453 19458 89f5ac 19483 8a707f 19458->19483 19461 89f5dd 19479 89f5d9 19461->19479 19486 8a711d 19461->19486 19462 89f5d0 19463 89f673 19462->19463 19462->19479 19464 8a19a3 __cftof 11 API calls 19463->19464 19467 89f67d 19464->19467 19465 89f639 19470 8a711d 28 API calls 19465->19470 19471 89f5f3 19465->19471 19468 8a711d 28 API calls 19468->19465 19470->19471 19473 8a0c11 ___free_lconv_mon 20 API calls 19471->19473 19475 89f669 19473->19475 19476 89f624 19477 8a0c11 ___free_lconv_mon 20 API calls 19476->19477 19477->19479 19478 8a711d 28 API calls 19480 89f610 19478->19480 19479->19465 19479->19468 19480->19476 19481 89f616 19480->19481 19482 8a0c11 ___free_lconv_mon 20 API calls 19481->19482 19482->19471 19518 8a6d7f 19483->19518 19485 89f5c9 19485->19461 19485->19462 19487 8a7152 19486->19487 19488 8a7137 19486->19488 19489 8a7179 GetFileAttributesExW 19487->19489 19490 8a715e 19487->19490 19491 89ce0e __dosmaperr 20 API calls 19488->19491 19493 8a718a GetLastError 19489->19493 19500 8a7199 19489->19500 19492 89ce0e __dosmaperr 20 API calls 19490->19492 19494 8a713c 19491->19494 19495 8a7163 19492->19495 19496 89cdeb __dosmaperr 20 API calls 19493->19496 19497 89ce21 __dosmaperr 20 API calls 19494->19497 19498 89ce21 __dosmaperr 20 API calls 19495->19498 19511 8a7196 19496->19511 19499 8a7144 19497->19499 19501 8a716b 19498->19501 19502 8a1993 __cftof 26 API calls 19499->19502 19503 8a714e 19500->19503 19504 89ce0e __dosmaperr 20 API calls 19500->19504 19506 8a1993 __cftof 26 API calls 19501->19506 19502->19503 19507 897a64 _ValidateLocalCookies 5 API calls 19503->19507 19508 8a71b1 19504->19508 19505 89ce21 __dosmaperr 20 API calls 19505->19503 19506->19503 19509 89f5ed 19507->19509 19510 89ce21 __dosmaperr 20 API calls 19508->19510 19509->19471 19512 89f67e 19509->19512 19510->19511 19511->19505 19513 89f69a 19512->19513 19517 89f602 19512->19517 19514 8a0d36 _abort 20 API calls 19513->19514 19513->19517 19515 89f6c3 19514->19515 19516 8a0c11 ___free_lconv_mon 20 API calls 19515->19516 19516->19517 19517->19476 19517->19478 19519 8a6d8b ___scrt_is_nonwritable_in_current_image 19518->19519 19526 8a63db EnterCriticalSection 19519->19526 19521 8a6d96 19527 8a6dda 19521->19527 19525 8a6dc6 ___scrt_is_nonwritable_in_current_image 19525->19485 19526->19521 19528 8a6de9 19527->19528 19529 8a6dfc 19527->19529 19530 89ce21 __dosmaperr 20 API calls 19528->19530 19529->19528 19532 8a6e11 19529->19532 19531 8a6dee 19530->19531 19533 8a1993 __cftof 26 API calls 19531->19533 19547 8a6ef8 19532->19547 19540 8a6db2 19533->19540 19535 8a6e1a 19536 8a6e5f 19535->19536 19537 8a6e4c 19535->19537 19535->19540 19539 8a6569 26 API calls 19536->19539 19538 89ce21 __dosmaperr 20 API calls 19537->19538 19538->19540 19541 8a6e6a 19539->19541 19544 8a6dd1 19540->19544 19541->19540 19542 8a19a3 __cftof 11 API calls 19541->19542 19543 8a6e87 19542->19543 19551 8a6423 LeaveCriticalSection 19544->19551 19546 8a6dd8 19546->19525 19548 8a6f06 19547->19548 19548->19548 19549 8ac447 39 API calls 19548->19549 19550 8a6f70 19548->19550 19549->19548 19550->19535 19551->19546 18983 8a34a0 18984 89e32c __fread_nolock 26 API calls 18983->18984 18985 8a34ae 18984->18985 18986 8a34db 18985->18986 18987 8a34bc 18985->18987 18989 8a34e8 18986->18989 18994 8a34f5 18986->18994 18988 89ce21 __dosmaperr 20 API calls 18987->18988 18993 8a34c1 18988->18993 18990 89ce21 __dosmaperr 20 API calls 18989->18990 18990->18993 18991 8a3585 19003 8a35b1 18991->19003 18994->18991 18994->18993 18995 8a914e __fread_nolock 26 API calls 18994->18995 18996 8a3578 18994->18996 18995->18996 18996->18991 18998 8a91a4 18996->18998 18999 8a0c4b __fread_nolock 21 API calls 18998->18999 19000 8a91bf 18999->19000 19001 8a0c11 ___free_lconv_mon 20 API calls 19000->19001 19002 8a91c9 19001->19002 19002->18991 19004 89e32c __fread_nolock 26 API calls 19003->19004 19005 8a35c0 19004->19005 19006 8a35d2 19005->19006 19007 8a3664 19005->19007 19009 8a35ef 19006->19009 19012 8a3615 19006->19012 19008 8a31a9 __wsopen_s 62 API calls 19007->19008 19011 8a35fc 19008->19011 19010 8a31a9 __wsopen_s 62 API calls 19009->19010 19010->19011 19011->18993 19012->19011 19014 8a29f5 19012->19014 19017 8a2872 19014->19017 19016 8a2a0b 19016->19011 19018 8a287e ___scrt_is_nonwritable_in_current_image 19017->19018 19019 8a289e 19018->19019 19020 8a2886 19018->19020 19022 8a2952 19019->19022 19026 8a28d6 19019->19026 19021 89ce0e __dosmaperr 20 API calls 19020->19021 19023 8a288b 19021->19023 19024 89ce0e __dosmaperr 20 API calls 19022->19024 19027 89ce21 __dosmaperr 20 API calls 19023->19027 19025 8a2957 19024->19025 19028 89ce21 __dosmaperr 20 API calls 19025->19028 19042 89eac2 EnterCriticalSection 19026->19042 19036 8a2893 ___scrt_is_nonwritable_in_current_image 19027->19036 19030 8a295f 19028->19030 19032 8a1993 __cftof 26 API calls 19030->19032 19031 8a28dc 19033 8a2900 19031->19033 19034 8a2915 19031->19034 19032->19036 19035 89ce21 __dosmaperr 20 API calls 19033->19035 19037 8a2977 __wsopen_s 28 API calls 19034->19037 19038 8a2905 19035->19038 19036->19016 19039 8a2910 19037->19039 19040 89ce0e __dosmaperr 20 API calls 19038->19040 19043 8a294a 19039->19043 19040->19039 19042->19031 19046 89eb79 LeaveCriticalSection 19043->19046 19045 8a2950 19045->19036 19046->19045 19574 89f5a3 19577 8a6423 LeaveCriticalSection 19574->19577 19576 89f5aa 19577->19576 19815 89fd25 19816 89fd2e 19815->19816 19821 89fd47 19815->19821 19817 89fd36 19816->19817 19822 89fd83 19816->19822 19819 89fd3e 19819->19817 19835 8a002a 19819->19835 19823 89fd8c 19822->19823 19824 89fd8f 19822->19824 19823->19819 19845 8a7d55 19824->19845 19830 8a0c11 ___free_lconv_mon 20 API calls 19831 89fdd6 19830->19831 19831->19819 19832 8a0c11 ___free_lconv_mon 20 API calls 19834 89fda1 19832->19834 19833 89fdac 19833->19832 19834->19830 19836 8a0037 19835->19836 19843 8a003c 19835->19843 19836->19821 19837 8a0042 WideCharToMultiByte 19842 8a0097 19837->19842 19837->19843 19838 8a0d36 _abort 20 API calls 19838->19843 19839 8a0068 WideCharToMultiByte 19840 8a009d 19839->19840 19839->19843 19841 8a0c11 ___free_lconv_mon 20 API calls 19840->19841 19841->19842 19842->19821 19843->19837 19843->19838 19843->19839 19843->19840 19843->19842 19844 8a0c11 ___free_lconv_mon 20 API calls 19843->19844 19844->19843 19846 8a7d5e 19845->19846 19847 89fd96 19845->19847 19878 8a7c54 19846->19878 19849 8a803d GetEnvironmentStringsW 19847->19849 19850 8a8054 19849->19850 19860 8a80a7 19849->19860 19853 8a805a WideCharToMultiByte 19850->19853 19851 8a80b0 FreeEnvironmentStringsW 19852 89fd9b 19851->19852 19852->19834 19861 89fe30 19852->19861 19854 8a8076 19853->19854 19853->19860 19855 8a0c4b __fread_nolock 21 API calls 19854->19855 19856 8a807c 19855->19856 19857 8a8099 19856->19857 19858 8a8083 WideCharToMultiByte 19856->19858 19859 8a0c11 ___free_lconv_mon 20 API calls 19857->19859 19858->19857 19859->19860 19860->19851 19860->19852 19862 89fe45 19861->19862 19863 8a0d36 _abort 20 API calls 19862->19863 19873 89fe6c 19863->19873 19864 89fed0 19865 8a0c11 ___free_lconv_mon 20 API calls 19864->19865 19866 89feea 19865->19866 19866->19833 19867 8a0d36 _abort 20 API calls 19867->19873 19868 89fed2 19870 89fffb 20 API calls 19868->19870 19869 8a0c99 26 API calls 19869->19873 19871 89fed8 19870->19871 19872 8a0c11 ___free_lconv_mon 20 API calls 19871->19872 19872->19864 19873->19864 19873->19867 19873->19868 19873->19869 19874 89fef4 19873->19874 19876 8a0c11 ___free_lconv_mon 20 API calls 19873->19876 19875 8a19a3 __cftof 11 API calls 19874->19875 19877 89ff00 19875->19877 19876->19873 19879 8a4649 _abort 38 API calls 19878->19879 19880 8a7c61 19879->19880 19881 8a7d73 __cftof 38 API calls 19880->19881 19882 8a7c69 19881->19882 19898 8a79e8 19882->19898 19885 8a7c80 19885->19847 19886 8a0c4b __fread_nolock 21 API calls 19887 8a7c91 19886->19887 19888 8a7cc3 19887->19888 19905 8a7e15 19887->19905 19891 8a0c11 ___free_lconv_mon 20 API calls 19888->19891 19891->19885 19892 8a7cbe 19893 89ce21 __dosmaperr 20 API calls 19892->19893 19893->19888 19894 8a7d07 19894->19888 19915 8a78be 19894->19915 19895 8a7cdb 19895->19894 19896 8a0c11 ___free_lconv_mon 20 API calls 19895->19896 19896->19894 19899 89b401 __cftof 38 API calls 19898->19899 19900 8a79fa 19899->19900 19901 8a7a1b 19900->19901 19902 8a7a09 GetOEMCP 19900->19902 19903 8a7a32 19901->19903 19904 8a7a20 GetACP 19901->19904 19902->19903 19903->19885 19903->19886 19904->19903 19906 8a79e8 40 API calls 19905->19906 19907 8a7e34 19906->19907 19910 8a7e85 IsValidCodePage 19907->19910 19912 8a7e3b 19907->19912 19914 8a7eaa ___scrt_fastfail 19907->19914 19908 897a64 _ValidateLocalCookies 5 API calls 19909 8a7cb6 19908->19909 19909->19892 19909->19895 19911 8a7e97 GetCPInfo 19910->19911 19910->19912 19911->19912 19911->19914 19912->19908 19918 8a7ac0 GetCPInfo 19914->19918 19982 8a787b 19915->19982 19917 8a78e2 19917->19888 19924 8a7afa 19918->19924 19927 8a7ba4 19918->19927 19921 897a64 _ValidateLocalCookies 5 API calls 19923 8a7c50 19921->19923 19923->19912 19928 8a841e 19924->19928 19926 8a954b 43 API calls 19926->19927 19927->19921 19929 89b401 __cftof 38 API calls 19928->19929 19930 8a843e MultiByteToWideChar 19929->19930 19932 8a847c 19930->19932 19938 8a8514 19930->19938 19934 8a0c4b __fread_nolock 21 API calls 19932->19934 19939 8a849d ___scrt_fastfail 19932->19939 19933 897a64 _ValidateLocalCookies 5 API calls 19935 8a7b5b 19933->19935 19934->19939 19942 8a954b 19935->19942 19936 8a850e 19937 8a853b __freea 20 API calls 19936->19937 19937->19938 19938->19933 19939->19936 19940 8a84e2 MultiByteToWideChar 19939->19940 19940->19936 19941 8a84fe GetStringTypeW 19940->19941 19941->19936 19943 89b401 __cftof 38 API calls 19942->19943 19944 8a955e 19943->19944 19947 8a932e 19944->19947 19949 8a9349 19947->19949 19948 8a936f MultiByteToWideChar 19950 8a9399 19948->19950 19961 8a9523 19948->19961 19949->19948 19951 8a93ba 19950->19951 19954 8a0c4b __fread_nolock 21 API calls 19950->19954 19955 8a946f 19951->19955 19956 8a9403 MultiByteToWideChar 19951->19956 19952 897a64 _ValidateLocalCookies 5 API calls 19953 8a7b7c 19952->19953 19953->19926 19954->19951 19959 8a853b __freea 20 API calls 19955->19959 19956->19955 19957 8a941c 19956->19957 19974 8a3b89 19957->19974 19959->19961 19961->19952 19962 8a947e 19964 8a0c4b __fread_nolock 21 API calls 19962->19964 19969 8a949f 19962->19969 19963 8a9446 19963->19955 19966 8a3b89 11 API calls 19963->19966 19964->19969 19965 8a9514 19968 8a853b __freea 20 API calls 19965->19968 19966->19955 19967 8a3b89 11 API calls 19970 8a94f3 19967->19970 19968->19955 19969->19965 19969->19967 19970->19965 19971 8a9502 WideCharToMultiByte 19970->19971 19971->19965 19972 8a9542 19971->19972 19973 8a853b __freea 20 API calls 19972->19973 19973->19955 19975 8a3790 _abort 5 API calls 19974->19975 19976 8a3bb0 19975->19976 19977 8a3c11 10 API calls 19976->19977 19979 8a3bb9 19976->19979 19978 8a3bf9 LCMapStringW 19977->19978 19978->19979 19980 897a64 _ValidateLocalCookies 5 API calls 19979->19980 19981 8a3c0b 19980->19981 19981->19955 19981->19962 19981->19963 19983 8a7887 ___scrt_is_nonwritable_in_current_image 19982->19983 19990 8a63db EnterCriticalSection 19983->19990 19985 8a7891 19991 8a78e6 19985->19991 19989 8a78aa ___scrt_is_nonwritable_in_current_image 19989->19917 19990->19985 19992 89a02e __fread_nolock 26 API calls 19991->19992 19993 8a7934 19992->19993 19994 89a02e __fread_nolock 26 API calls 19993->19994 19995 8a7950 19994->19995 19996 89a02e __fread_nolock 26 API calls 19995->19996 19997 8a796e 19996->19997 19998 8a789e 19997->19998 19999 8a0c11 ___free_lconv_mon 20 API calls 19997->19999 20000 8a78b2 19998->20000 19999->19998 20003 8a6423 LeaveCriticalSection 20000->20003 20002 8a78bc 20002->19989 20003->20002 20026 8a4534 20027 8a453f 20026->20027 20028 8a454f 20026->20028 20032 8a4555 20027->20032 20031 8a0c11 ___free_lconv_mon 20 API calls 20031->20028 20033 8a4568 20032->20033 20034 8a456e 20032->20034 20035 8a0c11 ___free_lconv_mon 20 API calls 20033->20035 20036 8a0c11 ___free_lconv_mon 20 API calls 20034->20036 20035->20034 20037 8a457a 20036->20037 20038 8a0c11 ___free_lconv_mon 20 API calls 20037->20038 20039 8a4585 20038->20039 20040 8a0c11 ___free_lconv_mon 20 API calls 20039->20040 20041 8a4590 20040->20041 20042 8a0c11 ___free_lconv_mon 20 API calls 20041->20042 20043 8a459b 20042->20043 20044 8a0c11 ___free_lconv_mon 20 API calls 20043->20044 20045 8a45a6 20044->20045 20046 8a0c11 ___free_lconv_mon 20 API calls 20045->20046 20047 8a45b1 20046->20047 20048 8a0c11 ___free_lconv_mon 20 API calls 20047->20048 20049 8a45bc 20048->20049 20050 8a0c11 ___free_lconv_mon 20 API calls 20049->20050 20051 8a45c7 20050->20051 20052 8a0c11 ___free_lconv_mon 20 API calls 20051->20052 20053 8a45d5 20052->20053 20058 8a441b 20053->20058 20064 8a4327 20058->20064 20060 8a443f 20061 8a446b 20060->20061 20077 8a4388 20061->20077 20063 8a448f 20063->20031 20065 8a4333 ___scrt_is_nonwritable_in_current_image 20064->20065 20072 8a63db EnterCriticalSection 20065->20072 20068 8a433d 20070 8a0c11 ___free_lconv_mon 20 API calls 20068->20070 20071 8a4367 20068->20071 20069 8a4374 ___scrt_is_nonwritable_in_current_image 20069->20060 20070->20071 20073 8a437c 20071->20073 20072->20068 20076 8a6423 LeaveCriticalSection 20073->20076 20075 8a4386 20075->20069 20076->20075 20078 8a4394 ___scrt_is_nonwritable_in_current_image 20077->20078 20085 8a63db EnterCriticalSection 20078->20085 20080 8a439e 20081 8a45fe _abort 20 API calls 20080->20081 20082 8a43b1 20081->20082 20086 8a43c7 20082->20086 20084 8a43bf ___scrt_is_nonwritable_in_current_image 20084->20063 20085->20080 20089 8a6423 LeaveCriticalSection 20086->20089 20088 8a43d1 20088->20084 20089->20088 18687 8a65cd 18688 8a65dd 18687->18688 18691 8a65ed ___from_strstr_to_strchr 18687->18691 18689 89ce21 __dosmaperr 20 API calls 18688->18689 18690 8a65e2 18689->18690 18692 8a6650 18691->18692 18694 8a6624 18691->18694 18780 8a6a45 18691->18780 18693 89ce21 __dosmaperr 20 API calls 18692->18693 18699 8a6655 18693->18699 18696 8a666e 18694->18696 18697 8a6647 18694->18697 18700 8a66b3 18694->18700 18696->18699 18701 8a0d36 _abort 20 API calls 18696->18701 18697->18692 18697->18700 18698 8a0c11 ___free_lconv_mon 20 API calls 18698->18690 18699->18698 18700->18699 18702 8a66e3 18700->18702 18708 8a6727 18700->18708 18703 8a667f 18701->18703 18705 8a0c11 ___free_lconv_mon 20 API calls 18702->18705 18704 8a0c11 ___free_lconv_mon 20 API calls 18703->18704 18707 8a668a 18704->18707 18706 8a66eb 18705->18706 18715 8a66f4 18706->18715 18795 8a88ec 18706->18795 18707->18699 18707->18700 18712 8a0d36 _abort 20 API calls 18707->18712 18708->18699 18709 8a88ec __onexit 29 API calls 18708->18709 18710 8a6755 18709->18710 18711 8a0c11 ___free_lconv_mon 20 API calls 18710->18711 18711->18715 18714 8a66a8 18712->18714 18717 8a0c11 ___free_lconv_mon 20 API calls 18714->18717 18715->18699 18715->18715 18719 8a0d36 _abort 20 API calls 18715->18719 18716 8a6714 18718 8a0c11 ___free_lconv_mon 20 API calls 18716->18718 18717->18700 18718->18715 18720 8a67a2 18719->18720 18721 8a67e8 18720->18721 18723 8a0c99 26 API calls 18720->18723 18722 8a0c11 ___free_lconv_mon 20 API calls 18721->18722 18722->18699 18724 8a67b6 18723->18724 18725 8a67fd 18724->18725 18726 8a67bd SetEnvironmentVariableA 18724->18726 18727 8a19a3 __cftof 11 API calls 18725->18727 18726->18721 18728 8a67e3 18726->18728 18729 8a6807 18727->18729 18730 89ce21 __dosmaperr 20 API calls 18728->18730 18731 8a6818 18729->18731 18735 8a6828 _wcschr 18729->18735 18730->18721 18732 89ce21 __dosmaperr 20 API calls 18731->18732 18733 8a681d 18732->18733 18734 8a688c 18736 89ce21 __dosmaperr 20 API calls 18734->18736 18735->18734 18738 8a6861 18735->18738 18804 8a6af6 18735->18804 18737 8a6891 18736->18737 18745 8a0c11 ___free_lconv_mon 20 API calls 18737->18745 18740 8a68ef 18738->18740 18741 8a68aa 18738->18741 18744 8a6883 18738->18744 18740->18737 18776 8a6c08 18740->18776 18741->18737 18747 8a0d36 _abort 20 API calls 18741->18747 18757 8a68c6 18741->18757 18744->18734 18744->18740 18745->18733 18746 8a691c 18749 8a0c11 ___free_lconv_mon 20 API calls 18746->18749 18750 8a68bb 18747->18750 18748 8a0d36 _abort 20 API calls 18751 8a68e4 18748->18751 18758 8a6924 18749->18758 18753 8a0c11 ___free_lconv_mon 20 API calls 18750->18753 18754 8a0c11 ___free_lconv_mon 20 API calls 18751->18754 18752 8a6960 18752->18737 18755 8a88ec __onexit 29 API calls 18752->18755 18753->18757 18754->18740 18756 8a698e 18755->18756 18759 8a0c11 ___free_lconv_mon 20 API calls 18756->18759 18757->18737 18757->18740 18757->18748 18760 8a88ec __onexit 29 API calls 18758->18760 18761 8a692d 18758->18761 18759->18761 18762 8a694d 18760->18762 18761->18737 18764 8a0d36 _abort 20 API calls 18761->18764 18763 8a0c11 ___free_lconv_mon 20 API calls 18762->18763 18763->18761 18765 8a69e1 18764->18765 18766 8a6a25 18765->18766 18768 8a6569 26 API calls 18765->18768 18767 8a0c11 ___free_lconv_mon 20 API calls 18766->18767 18767->18737 18769 8a69f6 18768->18769 18770 8a6a3a 18769->18770 18771 8a69fd SetEnvironmentVariableW 18769->18771 18773 8a19a3 __cftof 11 API calls 18770->18773 18771->18766 18772 8a6a20 18771->18772 18774 89ce21 __dosmaperr 20 API calls 18772->18774 18775 8a6a44 18773->18775 18774->18766 18777 8a690f 18776->18777 18779 8a6c1d 18776->18779 18777->18746 18777->18752 18779->18777 18819 8ac447 18779->18819 18781 8a6a5a 18780->18781 18787 8a6a53 18780->18787 18782 8a0d36 _abort 20 API calls 18781->18782 18792 8a6a77 18782->18792 18783 8a6ae4 18784 8a0cf3 _abort 38 API calls 18783->18784 18786 8a6ae9 18784->18786 18785 8a0c11 ___free_lconv_mon 20 API calls 18785->18787 18788 8a19a3 __cftof 11 API calls 18786->18788 18787->18694 18789 8a6af5 18788->18789 18790 8a0d36 _abort 20 API calls 18790->18792 18791 8a0c11 ___free_lconv_mon 20 API calls 18791->18792 18792->18783 18792->18786 18792->18790 18792->18791 18793 8a0c99 26 API calls 18792->18793 18794 8a6ad3 18792->18794 18793->18792 18794->18785 18796 8a88f7 18795->18796 18797 8a891f 18796->18797 18798 8a8910 18796->18798 18799 8a892e 18797->18799 18875 8acc4f 18797->18875 18800 89ce21 __dosmaperr 20 API calls 18798->18800 18882 8acc82 18799->18882 18803 8a8915 ___scrt_fastfail 18800->18803 18803->18716 18805 8a6b0c 18804->18805 18812 8a6b05 18804->18812 18806 8a0d36 _abort 20 API calls 18805->18806 18816 8a6b2e 18806->18816 18807 8a6ba2 18809 8a0cf3 _abort 38 API calls 18807->18809 18808 8a6b90 18810 8a0c11 ___free_lconv_mon 20 API calls 18808->18810 18811 8a6ba7 18809->18811 18810->18812 18813 8a19a3 __cftof 11 API calls 18811->18813 18812->18738 18814 8a6bb3 18813->18814 18815 8a0d36 _abort 20 API calls 18815->18816 18816->18807 18816->18808 18816->18811 18816->18815 18817 8a0c11 ___free_lconv_mon 20 API calls 18816->18817 18818 8a6569 26 API calls 18816->18818 18817->18816 18818->18816 18820 8ac4fe 18819->18820 18821 8ac45c 18819->18821 18832 8ac517 18820->18832 18823 8ac463 18821->18823 18824 8ac484 18821->18824 18825 89ce21 __dosmaperr 20 API calls 18823->18825 18828 89ce21 __dosmaperr 20 API calls 18824->18828 18831 8ac473 18824->18831 18826 8ac468 18825->18826 18827 8a1993 __cftof 26 API calls 18826->18827 18827->18831 18829 8ac495 18828->18829 18830 8a1993 __cftof 26 API calls 18829->18830 18830->18831 18831->18779 18833 8ac52e 18832->18833 18853 8ac527 18832->18853 18834 8ac54e 18833->18834 18835 8ac534 18833->18835 18836 8ac570 18834->18836 18837 8ac556 18834->18837 18838 89ce21 __dosmaperr 20 API calls 18835->18838 18840 8ac57a 18836->18840 18841 8ac58f 18836->18841 18839 89ce21 __dosmaperr 20 API calls 18837->18839 18842 8ac539 18838->18842 18844 8ac55b 18839->18844 18845 89ce21 __dosmaperr 20 API calls 18840->18845 18846 89b401 __cftof 38 API calls 18841->18846 18843 8a1993 __cftof 26 API calls 18842->18843 18843->18853 18848 8a1993 __cftof 26 API calls 18844->18848 18849 8ac57f 18845->18849 18847 8ac59a 18846->18847 18847->18853 18855 8ad3c2 18847->18855 18848->18853 18850 8a1993 __cftof 26 API calls 18849->18850 18850->18853 18853->18831 18854 89ce21 __dosmaperr 20 API calls 18854->18853 18856 8ad3cf 18855->18856 18858 8ac614 18856->18858 18859 8a38f5 18856->18859 18858->18853 18858->18854 18867 8a3776 18859->18867 18863 8a3911 18865 897a64 _ValidateLocalCookies 5 API calls 18863->18865 18866 8a3963 18865->18866 18866->18858 18868 8a3790 _abort 5 API calls 18867->18868 18869 8a378c 18868->18869 18869->18863 18870 8a3c11 18869->18870 18871 8a3790 _abort 5 API calls 18870->18871 18872 8a3c38 18871->18872 18873 897a64 _ValidateLocalCookies 5 API calls 18872->18873 18874 8a3951 CompareStringW 18873->18874 18874->18863 18876 8acc5a 18875->18876 18877 8acc6f HeapSize 18875->18877 18878 89ce21 __dosmaperr 20 API calls 18876->18878 18877->18799 18879 8acc5f 18878->18879 18880 8a1993 __cftof 26 API calls 18879->18880 18881 8acc6a 18880->18881 18881->18799 18883 8acc9a 18882->18883 18884 8acc8f 18882->18884 18885 8acca2 18883->18885 18893 8accab _abort 18883->18893 18886 8a0c4b __fread_nolock 21 API calls 18884->18886 18887 8a0c11 ___free_lconv_mon 20 API calls 18885->18887 18891 8acc97 18886->18891 18887->18891 18888 8accb0 18890 89ce21 __dosmaperr 20 API calls 18888->18890 18889 8accd5 HeapReAlloc 18889->18891 18889->18893 18890->18891 18891->18803 18892 8a8a63 _abort 7 API calls 18892->18893 18893->18888 18893->18889 18893->18892 20090 89ac4e 20100 89e1f2 20090->20100 20094 89ac5b 20095 8a1cf8 20 API calls 20094->20095 20096 89ac6a DeleteCriticalSection 20095->20096 20096->20094 20097 89ac85 20096->20097 20098 8a0c11 ___free_lconv_mon 20 API calls 20097->20098 20099 89ac90 20098->20099 20101 89e1fb 66 API calls 20100->20101 20102 89ac56 20101->20102 20103 8a3d50 20102->20103 20104 8a3d5c ___scrt_is_nonwritable_in_current_image 20103->20104 20113 8a63db EnterCriticalSection 20104->20113 20106 8a3dd2 20114 8a3de7 20106->20114 20108 8a3d67 20108->20106 20110 8a3da6 DeleteCriticalSection 20108->20110 20111 899cdc 67 API calls 20108->20111 20109 8a3dde ___scrt_is_nonwritable_in_current_image 20109->20094 20112 8a0c11 ___free_lconv_mon 20 API calls 20110->20112 20111->20108 20112->20108 20113->20108 20117 8a6423 LeaveCriticalSection 20114->20117 20116 8a3dee 20116->20109 20117->20116 18460 8a61de 18465 8a5f9a 18460->18465 18463 8a6206 18470 8a5fcb 18465->18470 18466 89ce21 __dosmaperr 20 API calls 18467 8a61ca 18466->18467 18468 8a1993 __cftof 26 API calls 18467->18468 18469 8a611f 18468->18469 18469->18463 18477 8ac427 18469->18477 18473 8a6114 18470->18473 18480 8ab848 18470->18480 18473->18466 18473->18469 18474 8ab848 40 API calls 18475 8a6187 18474->18475 18475->18473 18476 8ab848 40 API calls 18475->18476 18476->18473 18499 8abb24 18477->18499 18479 8ac442 18479->18463 18481 8ab8e8 18480->18481 18482 8ab85c 18480->18482 18488 8ab900 18481->18488 18484 89ce21 __dosmaperr 20 API calls 18482->18484 18486 8a6168 18482->18486 18485 8ab873 18484->18485 18487 8a1993 __cftof 26 API calls 18485->18487 18486->18473 18486->18474 18487->18486 18489 8ab916 18488->18489 18490 8ab92d 18488->18490 18491 8ab91d 18489->18491 18492 8ab93e 18489->18492 18490->18486 18493 89ce21 __dosmaperr 20 API calls 18491->18493 18494 89b401 __cftof 38 API calls 18492->18494 18495 8ab922 18493->18495 18497 8ab949 18494->18497 18496 8a1993 __cftof 26 API calls 18495->18496 18496->18490 18497->18490 18498 8aaeca 40 API calls 18497->18498 18498->18497 18502 8abb30 ___scrt_is_nonwritable_in_current_image 18499->18502 18500 8abb3e 18501 89ce21 __dosmaperr 20 API calls 18500->18501 18503 8abb43 18501->18503 18502->18500 18504 8abb77 18502->18504 18505 8a1993 __cftof 26 API calls 18503->18505 18510 8ac0fe 18504->18510 18509 8abb4d ___scrt_is_nonwritable_in_current_image 18505->18509 18509->18479 18511 8ac11b 18510->18511 18512 8ac149 18511->18512 18513 8ac130 18511->18513 18560 89eb9c 18512->18560 18515 89ce0e __dosmaperr 20 API calls 18513->18515 18517 8ac135 18515->18517 18516 8ac14e 18518 8ac16e 18516->18518 18519 8ac157 18516->18519 18522 89ce21 __dosmaperr 20 API calls 18517->18522 18573 8abe3d CreateFileW 18518->18573 18520 89ce0e __dosmaperr 20 API calls 18519->18520 18523 8ac15c 18520->18523 18547 8abb9b 18522->18547 18524 89ce21 __dosmaperr 20 API calls 18523->18524 18524->18517 18525 8ac224 GetFileType 18526 8ac22f GetLastError 18525->18526 18527 8ac276 18525->18527 18530 89cdeb __dosmaperr 20 API calls 18526->18530 18575 89eae5 18527->18575 18528 8ac1f9 GetLastError 18529 89cdeb __dosmaperr 20 API calls 18528->18529 18529->18517 18532 8ac23d CloseHandle 18530->18532 18531 8ac1a7 18531->18525 18531->18528 18574 8abe3d CreateFileW 18531->18574 18532->18517 18534 8ac266 18532->18534 18538 89ce21 __dosmaperr 20 API calls 18534->18538 18536 8ac1ec 18536->18525 18536->18528 18540 8ac26b 18538->18540 18539 8ac2e3 18544 8ac310 18539->18544 18599 8abbf0 18539->18599 18540->18517 18545 8a1aff __wsopen_s 29 API calls 18544->18545 18545->18547 18546 8ac321 18546->18547 18548 8ac39f CloseHandle 18546->18548 18556 8abbc4 18547->18556 18625 8abe3d CreateFileW 18548->18625 18550 8ac3ca 18551 8ac400 18550->18551 18552 8ac3d4 GetLastError 18550->18552 18551->18547 18553 89cdeb __dosmaperr 20 API calls 18552->18553 18554 8ac3e0 18553->18554 18555 89ecae __wsopen_s 21 API calls 18554->18555 18555->18551 18557 8abbca 18556->18557 18558 8abbee 18556->18558 18686 89eb79 LeaveCriticalSection 18557->18686 18558->18509 18561 89eba8 ___scrt_is_nonwritable_in_current_image 18560->18561 18626 8a63db EnterCriticalSection 18561->18626 18563 89ebf6 18627 89eca5 18563->18627 18564 89ebd4 18630 89e97b 18564->18630 18565 89ebaf 18565->18563 18565->18564 18570 89ec42 EnterCriticalSection 18565->18570 18568 89ec1f ___scrt_is_nonwritable_in_current_image 18568->18516 18570->18563 18571 89ec4f LeaveCriticalSection 18570->18571 18571->18565 18573->18531 18574->18536 18576 89eb5d 18575->18576 18577 89eaf4 18575->18577 18578 89ce21 __dosmaperr 20 API calls 18576->18578 18577->18576 18582 89eb1a __wsopen_s 18577->18582 18579 89eb62 18578->18579 18580 89ce0e __dosmaperr 20 API calls 18579->18580 18581 89eb4a 18580->18581 18581->18539 18584 8ac04e 18581->18584 18582->18581 18583 89eb44 SetStdHandle 18582->18583 18583->18581 18585 8ac078 18584->18585 18594 8ac074 18584->18594 18586 8a2a10 __wsopen_s 28 API calls 18585->18586 18585->18594 18587 8ac08a 18586->18587 18588 8ac09a 18587->18588 18589 8ac0b0 18587->18589 18590 89ce0e __dosmaperr 20 API calls 18588->18590 18591 8a2331 __fread_nolock 38 API calls 18589->18591 18592 8ac09f 18590->18592 18593 8ac0c2 18591->18593 18592->18594 18597 89ce21 __dosmaperr 20 API calls 18592->18597 18595 8ac0d8 18593->18595 18639 8ad231 18593->18639 18594->18539 18595->18592 18596 8a2a10 __wsopen_s 28 API calls 18595->18596 18596->18592 18597->18594 18600 8abc23 18599->18600 18605 8abc1c 18599->18605 18608 8abc44 18600->18608 18679 89defd 18600->18679 18602 8abc3b 18603 8abe32 18602->18603 18602->18608 18604 8a19a3 __cftof 11 API calls 18603->18604 18606 8abe3c 18604->18606 18605->18544 18605->18546 18607 8a2331 __fread_nolock 38 API calls 18613 8abd46 18607->18613 18608->18605 18609 8abce8 18608->18609 18610 8a2a10 __wsopen_s 28 API calls 18608->18610 18609->18605 18609->18607 18611 8abd87 18609->18611 18619 8abd71 18609->18619 18612 8abd02 18610->18612 18614 89ce21 __dosmaperr 20 API calls 18611->18614 18618 8a2a10 __wsopen_s 28 API calls 18612->18618 18612->18619 18613->18611 18615 8abdbb 18613->18615 18616 8abd99 18613->18616 18617 8abd82 18613->18617 18613->18619 18614->18605 18620 8a2a10 __wsopen_s 28 API calls 18615->18620 18616->18615 18622 8abda0 18616->18622 18621 89ce21 __dosmaperr 20 API calls 18617->18621 18618->18609 18619->18605 18619->18611 18623 8a31a9 __wsopen_s 62 API calls 18619->18623 18620->18619 18621->18611 18624 8a2a10 __wsopen_s 28 API calls 18622->18624 18623->18619 18624->18619 18625->18550 18626->18565 18638 8a6423 LeaveCriticalSection 18627->18638 18629 89ecac 18629->18568 18631 8a0d36 _abort 20 API calls 18630->18631 18632 89e98d 18631->18632 18634 8a3b27 __wsopen_s 11 API calls 18632->18634 18636 89e99a 18632->18636 18633 8a0c11 ___free_lconv_mon 20 API calls 18635 89e9ec 18633->18635 18634->18632 18635->18563 18637 89eac2 EnterCriticalSection 18635->18637 18636->18633 18637->18563 18638->18629 18640 8a2a10 __wsopen_s 28 API calls 18639->18640 18641 8ad24a 18640->18641 18642 8ad25c 18641->18642 18643 8a2a10 __wsopen_s 28 API calls 18641->18643 18644 89ce21 __dosmaperr 20 API calls 18642->18644 18645 8ad272 18643->18645 18655 8ad261 18644->18655 18645->18642 18646 8ad27e 18645->18646 18647 8ad36a 18646->18647 18649 8ad29c 18646->18649 18648 8ad31e 18647->18648 18653 8a2a10 __wsopen_s 28 API calls 18647->18653 18650 8a2a10 __wsopen_s 28 API calls 18648->18650 18651 8a0d36 _abort 20 API calls 18649->18651 18652 8ad330 18650->18652 18654 8ad2a8 18651->18654 18652->18655 18658 89ce21 __dosmaperr 20 API calls 18652->18658 18656 8ad381 18653->18656 18657 8ad2b0 18654->18657 18670 8ad2c0 __wsopen_s 18654->18670 18655->18595 18656->18652 18660 89ed3f __wsopen_s 26 API calls 18656->18660 18659 89ce21 __dosmaperr 20 API calls 18657->18659 18658->18655 18661 8ad2b5 18659->18661 18662 8ad391 SetEndOfFile 18660->18662 18664 89ce21 __dosmaperr 20 API calls 18661->18664 18662->18648 18663 8ad39d 18662->18663 18665 89ce21 __dosmaperr 20 API calls 18663->18665 18666 8ad35d 18664->18666 18668 8ad3a2 18665->18668 18669 8a0c11 ___free_lconv_mon 20 API calls 18666->18669 18667 8a3294 __wsopen_s 60 API calls 18667->18670 18671 89ce0e __dosmaperr 20 API calls 18668->18671 18669->18655 18670->18667 18672 8ad343 18670->18672 18676 8ad30f __wsopen_s 18670->18676 18673 8ad3ad GetLastError 18671->18673 18674 89ce0e __dosmaperr 20 API calls 18672->18674 18673->18652 18675 8ad348 18674->18675 18675->18661 18677 89ce21 __dosmaperr 20 API calls 18675->18677 18678 8a0c11 ___free_lconv_mon 20 API calls 18676->18678 18677->18661 18678->18648 18680 89df09 18679->18680 18681 89df1e 18679->18681 18682 89ce21 __dosmaperr 20 API calls 18680->18682 18681->18602 18683 89df0e 18682->18683 18684 8a1993 __cftof 26 API calls 18683->18684 18685 89df19 18684->18685 18685->18602 18686->18558 19642 8a71dd 19653 8ac737 19642->19653 19644 8a71e2 ___scrt_is_nonwritable_in_current_image 19659 8a63db EnterCriticalSection 19644->19659 19646 8a7260 19664 8a7275 19646->19664 19648 8a71fe 19648->19646 19652 899c66 65 API calls 19648->19652 19660 89ac9a EnterCriticalSection 19648->19660 19661 8a7256 19648->19661 19650 8a726c ___scrt_is_nonwritable_in_current_image 19652->19648 19654 8ac746 19653->19654 19655 8a0c11 ___free_lconv_mon 20 API calls 19654->19655 19657 8ac759 19654->19657 19655->19654 19656 8a0c11 ___free_lconv_mon 20 API calls 19656->19657 19657->19656 19658 8ac771 19657->19658 19658->19644 19659->19648 19660->19648 19667 89acae LeaveCriticalSection 19661->19667 19663 8a725e 19663->19648 19668 8a6423 LeaveCriticalSection 19664->19668 19666 8a727c 19666->19650 19667->19663 19668->19666 15695 897b6b 15696 897b77 ___scrt_is_nonwritable_in_current_image 15695->15696 15719 898021 15696->15719 15698 897b7e 15700 897ba7 15698->15700 15745 898321 IsProcessorFeaturePresent 15698->15745 15708 897be6 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 15700->15708 15749 8a02b1 15700->15749 15704 897bc6 ___scrt_is_nonwritable_in_current_image 15705 897c46 15730 89843c 15705->15730 15707 897c4c 15734 891000 15707->15734 15708->15705 15757 8a0510 15708->15757 15714 897c72 15716 897c7b 15714->15716 15763 8a04eb 15714->15763 15766 898198 15716->15766 15720 89802a 15719->15720 15772 8985cb IsProcessorFeaturePresent 15720->15772 15724 89803b 15725 89803f 15724->15725 15783 8a0b52 15724->15783 15725->15698 15728 898056 15728->15698 15857 898780 15730->15857 15733 898462 15733->15707 15735 891006 15734->15735 15859 894aa0 15735->15859 15737 891016 15866 892520 15737->15866 15739 891025 15740 89846f GetModuleHandleW 15739->15740 15741 897c68 15740->15741 15741->15714 15742 8a0548 15741->15742 15743 8a0309 _abort 28 API calls 15742->15743 15744 8a0559 15743->15744 15744->15714 15746 898337 ___scrt_fastfail 15745->15746 15747 8983df IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15746->15747 15748 898429 15747->15748 15748->15698 15750 8a02c8 15749->15750 15751 897a64 _ValidateLocalCookies 5 API calls 15750->15751 15752 897bc0 15751->15752 15752->15704 15753 8a0255 15752->15753 15756 8a0284 15753->15756 15754 897a64 _ValidateLocalCookies 5 API calls 15755 8a02ad 15754->15755 15755->15708 15756->15754 15758 8a0538 pre_c_initialization _abort 15757->15758 15758->15705 15759 8a4649 _abort 38 API calls 15758->15759 15762 8a0be6 15759->15762 15760 8a0cf3 _abort 38 API calls 15761 8a0c10 15760->15761 15762->15760 15764 8a0309 _abort 28 API calls 15763->15764 15765 8a04f6 15764->15765 15765->15716 15773 898036 15772->15773 15774 899276 15773->15774 15775 89927b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 15774->15775 15794 89948b 15775->15794 15778 899289 15778->15724 15780 899291 15781 89929c 15780->15781 15808 8994c7 15780->15808 15781->15724 15849 8a897f 15783->15849 15786 89929f 15787 8992a8 15786->15787 15788 8992b9 15786->15788 15789 899470 ___vcrt_uninitialize_ptd 6 API calls 15787->15789 15788->15725 15790 8992ad 15789->15790 15791 8994c7 ___vcrt_uninitialize_locks DeleteCriticalSection 15790->15791 15792 8992b2 15791->15792 15853 899748 15792->15853 15795 899494 15794->15795 15797 8994bd 15795->15797 15799 899285 15795->15799 15812 8996c8 15795->15812 15798 8994c7 ___vcrt_uninitialize_locks DeleteCriticalSection 15797->15798 15798->15799 15799->15778 15800 89943d 15799->15800 15830 899617 15800->15830 15802 899447 15803 899452 15802->15803 15835 89968b 15802->15835 15803->15780 15805 899460 15806 89946d 15805->15806 15840 899470 15805->15840 15806->15780 15809 8994f1 15808->15809 15810 8994d2 15808->15810 15809->15778 15811 8994dc DeleteCriticalSection 15810->15811 15811->15809 15811->15811 15817 8994f6 15812->15817 15814 8996e2 15815 8996ff InitializeCriticalSectionAndSpinCount 15814->15815 15816 8996eb 15814->15816 15815->15816 15816->15795 15820 899526 15817->15820 15822 89952a __crt_fast_encode_pointer 15817->15822 15818 89954a 15821 899556 GetProcAddress 15818->15821 15818->15822 15820->15818 15820->15822 15823 899596 15820->15823 15821->15822 15822->15814 15824 8995be LoadLibraryExW 15823->15824 15829 8995b3 15823->15829 15825 8995da GetLastError 15824->15825 15826 8995f2 15824->15826 15825->15826 15827 8995e5 LoadLibraryExW 15825->15827 15828 899609 FreeLibrary 15826->15828 15826->15829 15827->15826 15828->15829 15829->15820 15831 8994f6 try_get_function 5 API calls 15830->15831 15832 899631 15831->15832 15833 899649 TlsAlloc 15832->15833 15834 89963a 15832->15834 15834->15802 15836 8994f6 try_get_function 5 API calls 15835->15836 15837 8996a5 15836->15837 15838 8996bf TlsSetValue 15837->15838 15839 8996b4 15837->15839 15838->15839 15839->15805 15841 89947a 15840->15841 15843 899480 15840->15843 15844 899651 15841->15844 15843->15803 15845 8994f6 try_get_function 5 API calls 15844->15845 15846 89966b 15845->15846 15847 899682 TlsFree 15846->15847 15848 899677 15846->15848 15847->15848 15848->15843 15852 8a8998 15849->15852 15850 897a64 _ValidateLocalCookies 5 API calls 15851 898048 15850->15851 15851->15728 15851->15786 15852->15850 15854 899777 15853->15854 15855 899751 15853->15855 15854->15788 15855->15854 15856 899761 FreeLibrary 15855->15856 15856->15855 15858 89844f GetStartupInfoW 15857->15858 15858->15733 15864 894ab6 15859->15864 15860 894ad1 WideCharToMultiByte 15861 894b40 15860->15861 15860->15864 15916 891900 GetLastError 15861->15916 15862 894b03 WideCharToMultiByte 15862->15861 15862->15864 15864->15860 15864->15862 15865 894b56 15864->15865 15865->15737 15867 89252a __wsopen_s 15866->15867 16441 89d869 15867->16441 15869 892557 15870 892598 15869->15870 15871 89256c 15869->15871 16445 892840 15870->16445 16558 8917f0 15871->16558 15875 897a64 _ValidateLocalCookies 5 API calls 15876 892591 15875->15876 15876->15739 15877 8925a8 16464 893e90 15877->16464 15879 8925d9 16479 894420 15879->16479 15917 891946 ___scrt_initialize_default_local_stdio_options 15916->15917 15926 89cd60 15917->15926 15919 891954 15925 8919c4 15919->15925 15929 8948a0 15919->15929 15921 8919f1 15922 897a64 _ValidateLocalCookies 5 API calls 15921->15922 15923 891a05 15922->15923 15923->15865 15943 891af0 15925->15943 15955 89ace6 15926->15955 15930 8948aa __wsopen_s 15929->15930 15931 8948c9 FormatMessageW 15930->15931 15932 8948c3 GetLastError 15930->15932 15933 894918 15931->15933 15934 8948ec 15931->15934 15932->15931 16419 894dc0 15933->16419 15936 891900 57 API calls 15934->15936 15937 8948fb 15936->15937 15939 897a64 _ValidateLocalCookies 5 API calls 15937->15939 15938 89492c 15940 897a64 _ValidateLocalCookies 5 API calls 15938->15940 15941 894911 15939->15941 15942 89494e 15940->15942 15941->15925 15942->15925 15944 891afa __wsopen_s ___scrt_fastfail 15943->15944 16430 894d30 15944->16430 15946 891b3c 15947 891b89 MessageBoxA 15946->15947 15948 891b43 15946->15948 15949 897a64 _ValidateLocalCookies 5 API calls 15947->15949 15950 894d30 57 API calls 15948->15950 15951 891baa 15949->15951 15952 891b53 MessageBoxW 15950->15952 15951->15921 15953 897a64 _ValidateLocalCookies 5 API calls 15952->15953 15954 891b82 15953->15954 15954->15921 15956 89ad0e 15955->15956 15957 89ad26 15955->15957 15958 89ce21 __dosmaperr 20 API calls 15956->15958 15957->15956 15959 89ad2e 15957->15959 15960 89ad13 15958->15960 15972 89b401 15959->15972 15963 8a1993 __cftof 26 API calls 15960->15963 15971 89ad1e 15963->15971 15965 897a64 _ValidateLocalCookies 5 API calls 15967 89ae42 15965->15967 15967->15919 15971->15965 15973 89b41e 15972->15973 15974 89ad3e 15972->15974 15973->15974 16000 8a4649 GetLastError 15973->16000 15980 89b397 15974->15980 15976 89b43f 16020 8a4798 15976->16020 15981 89b3b6 15980->15981 15982 89ce21 __dosmaperr 20 API calls 15981->15982 15983 89adb6 15982->15983 15984 89b695 15983->15984 16144 8a1727 15984->16144 15986 89b6ba 15987 89ce21 __dosmaperr 20 API calls 15986->15987 15988 89b6bf 15987->15988 15990 8a1993 __cftof 26 API calls 15988->15990 15989 89adc1 15997 89b484 15989->15997 15990->15989 15991 89b6a5 15991->15986 15991->15989 16151 89b94b 15991->16151 16159 89c1f1 15991->16159 16164 89ba2f 15991->16164 16169 89ba80 15991->16169 16198 89bd65 15991->16198 15998 8a0c11 ___free_lconv_mon 20 API calls 15997->15998 15999 89b494 15998->15999 15999->15971 16001 8a4665 16000->16001 16002 8a465f 16000->16002 16004 8a0d36 _abort 20 API calls 16001->16004 16007 8a46b4 SetLastError 16001->16007 16003 8a3a15 _abort 11 API calls 16002->16003 16003->16001 16005 8a4677 16004->16005 16006 8a467f 16005->16006 16008 8a3a6b _abort 11 API calls 16005->16008 16009 8a0c11 ___free_lconv_mon 20 API calls 16006->16009 16007->15976 16010 8a4694 16008->16010 16011 8a4685 16009->16011 16010->16006 16012 8a469b 16010->16012 16013 8a46c0 SetLastError 16011->16013 16014 8a44bb _abort 20 API calls 16012->16014 16028 8a0cf3 16013->16028 16016 8a46a6 16014->16016 16018 8a0c11 ___free_lconv_mon 20 API calls 16016->16018 16019 8a46ad 16018->16019 16019->16007 16019->16013 16021 8a47ab 16020->16021 16022 89b458 16020->16022 16021->16022 16109 8a8825 16021->16109 16024 8a47c5 16022->16024 16025 8a47d8 16024->16025 16026 8a47ed 16024->16026 16025->16026 16130 8a7d73 16025->16130 16026->15974 16039 89ef74 16028->16039 16031 8a0d03 16032 8a0d2b 16031->16032 16033 8a0d0d IsProcessorFeaturePresent 16031->16033 16069 8a04fa 16032->16069 16035 8a0d18 16033->16035 16037 8a17c9 _abort 8 API calls 16035->16037 16037->16032 16072 89ee03 16039->16072 16042 89efcf 16043 89efdb _abort 16042->16043 16044 8a46cd __dosmaperr 20 API calls 16043->16044 16048 89f008 _abort 16043->16048 16049 89f002 _abort 16043->16049 16044->16049 16045 89f054 16046 89ce21 __dosmaperr 20 API calls 16045->16046 16047 89f059 16046->16047 16050 8a1993 __cftof 26 API calls 16047->16050 16055 89f080 16048->16055 16075 8a63db EnterCriticalSection 16048->16075 16049->16045 16049->16048 16053 89f037 16049->16053 16050->16053 16084 8af4d9 16053->16084 16056 89f0df 16055->16056 16058 89f0d7 16055->16058 16066 89f10a 16055->16066 16076 8a6423 LeaveCriticalSection 16055->16076 16056->16066 16077 89efc6 16056->16077 16061 8a04fa _abort 28 API calls 16058->16061 16061->16056 16063 8a4649 _abort 38 API calls 16067 89f16d 16063->16067 16065 89efc6 _abort 38 API calls 16065->16066 16080 89f18f 16066->16080 16067->16053 16068 8a4649 _abort 38 API calls 16067->16068 16068->16053 16087 8a0309 16069->16087 16073 89eda9 _abort EnterCriticalSection LeaveCriticalSection 16072->16073 16074 89ee27 16073->16074 16074->16031 16074->16042 16075->16055 16076->16058 16078 8a4649 _abort 38 API calls 16077->16078 16079 89efcb 16078->16079 16079->16065 16081 89f15e 16080->16081 16082 89f195 16080->16082 16081->16053 16081->16063 16081->16067 16083 8a6423 _abort LeaveCriticalSection 16082->16083 16083->16081 16085 897a64 _ValidateLocalCookies 5 API calls 16084->16085 16086 8af4e4 16085->16086 16086->16086 16088 8a0315 _abort 16087->16088 16089 8a032d 16088->16089 16090 89846f _abort GetModuleHandleW 16088->16090 16091 8a63db _abort EnterCriticalSection 16089->16091 16092 8a0321 16090->16092 16104 8a0335 16091->16104 16092->16089 16093 8a0463 _abort 8 API calls 16092->16093 16093->16089 16096 8a03aa 16100 8a09e0 _abort 20 API calls 16100->16096 16104->16096 16104->16100 16107 8a03d3 16104->16107 16110 8a8831 ___scrt_is_nonwritable_in_current_image 16109->16110 16111 8a4649 _abort 38 API calls 16110->16111 16112 8a883a 16111->16112 16113 8a8888 ___scrt_is_nonwritable_in_current_image 16112->16113 16121 8a63db EnterCriticalSection 16112->16121 16113->16022 16115 8a8858 16122 8a889c 16115->16122 16120 8a0cf3 _abort 38 API calls 16120->16113 16121->16115 16123 8a886c 16122->16123 16124 8a88aa __cftof 16122->16124 16126 8a888b 16123->16126 16124->16123 16125 8a85d8 __cftof 20 API calls 16124->16125 16125->16123 16129 8a6423 LeaveCriticalSection 16126->16129 16128 8a887f 16128->16113 16128->16120 16129->16128 16131 8a7d7f ___scrt_is_nonwritable_in_current_image 16130->16131 16132 8a4649 _abort 38 API calls 16131->16132 16134 8a7d89 16132->16134 16136 8a7e0d ___scrt_is_nonwritable_in_current_image 16134->16136 16137 8a0cf3 _abort 38 API calls 16134->16137 16138 8a0c11 ___free_lconv_mon 20 API calls 16134->16138 16139 8a63db EnterCriticalSection 16134->16139 16140 8a7e04 16134->16140 16136->16026 16137->16134 16138->16134 16139->16134 16143 8a6423 LeaveCriticalSection 16140->16143 16142 8a7e0b 16142->16134 16143->16142 16145 8a173f 16144->16145 16146 8a172c 16144->16146 16145->15991 16147 89ce21 __dosmaperr 20 API calls 16146->16147 16148 8a1731 16147->16148 16149 8a1993 __cftof 26 API calls 16148->16149 16150 8a173c 16149->16150 16150->15991 16220 89b989 16151->16220 16153 89b950 16154 89b967 16153->16154 16155 89ce21 __dosmaperr 20 API calls 16153->16155 16154->15991 16156 89b959 16155->16156 16157 8a1993 __cftof 26 API calls 16156->16157 16158 89b964 16157->16158 16158->15991 16160 89c201 16159->16160 16161 89c1f7 16159->16161 16160->15991 16229 89b5db 16161->16229 16165 89ba3f 16164->16165 16166 89ba35 16164->16166 16165->15991 16167 89b5db 42 API calls 16166->16167 16168 89ba3e 16167->16168 16168->15991 16170 89baa1 16169->16170 16171 89ba87 16169->16171 16172 89ce21 __dosmaperr 20 API calls 16170->16172 16189 89bad1 16170->16189 16173 89bde9 16171->16173 16178 89bd7d 16171->16178 16171->16189 16174 89babd 16172->16174 16175 89be2f 16173->16175 16176 89bdf0 16173->16176 16183 89bdc1 16173->16183 16177 8a1993 __cftof 26 API calls 16174->16177 16282 89c93b 16175->16282 16180 89bdf5 16176->16180 16181 89bd98 16176->16181 16179 89bac8 16177->16179 16178->16183 16185 89bd8a 16178->16185 16179->15991 16180->16183 16184 89bdfa 16180->16184 16196 89bda6 16181->16196 16197 89bdba 16181->16197 16274 89c36a 16181->16274 16183->16196 16183->16197 16268 89c75e 16183->16268 16190 89be0d 16184->16190 16191 89bdff 16184->16191 16185->16181 16188 89bdd0 16185->16188 16185->16196 16188->16197 16254 89c636 16188->16254 16189->15991 16262 89c8a8 16190->16262 16191->16197 16258 89c91c 16191->16258 16196->16197 16285 89cb01 16196->16285 16197->15991 16199 89bde9 16198->16199 16202 89bd7d 16198->16202 16200 89be2f 16199->16200 16201 89bdf0 16199->16201 16203 89bdc1 16199->16203 16206 89c93b 26 API calls 16200->16206 16204 89bdf5 16201->16204 16205 89bd98 16201->16205 16202->16203 16207 89bd8a 16202->16207 16208 89c75e 26 API calls 16203->16208 16218 89bda6 16203->16218 16219 89bdba 16203->16219 16204->16203 16210 89bdfa 16204->16210 16209 89c36a 48 API calls 16205->16209 16205->16218 16205->16219 16206->16218 16207->16205 16211 89bdd0 16207->16211 16207->16218 16208->16218 16209->16218 16212 89be0d 16210->16212 16213 89bdff 16210->16213 16215 89c636 40 API calls 16211->16215 16211->16219 16214 89c8a8 26 API calls 16212->16214 16216 89c91c 26 API calls 16213->16216 16213->16219 16214->16218 16215->16218 16216->16218 16217 89cb01 40 API calls 16217->16219 16218->16217 16218->16219 16219->15991 16223 89b9ce 16220->16223 16222 89b995 16222->16153 16224 89b9f0 16223->16224 16228 89ba24 16223->16228 16225 89ce21 __dosmaperr 20 API calls 16224->16225 16224->16228 16226 89ba19 16225->16226 16227 8a1993 __cftof 26 API calls 16226->16227 16227->16228 16228->16222 16232 8a402d 16229->16232 16233 8a4048 16232->16233 16236 8a0dc6 16233->16236 16237 8a1727 26 API calls 16236->16237 16241 8a0dd8 16237->16241 16238 89b602 16238->15991 16239 8a0e13 16240 89b401 __cftof 38 API calls 16239->16240 16247 8a0e1f 16240->16247 16241->16238 16241->16239 16242 8a0ded 16241->16242 16243 89ce21 __dosmaperr 20 API calls 16242->16243 16244 8a0df2 16243->16244 16245 8a1993 __cftof 26 API calls 16244->16245 16245->16238 16246 8a176c 42 API calls 16246->16247 16247->16246 16248 8a0e4e 16247->16248 16250 8a16d3 26 API calls 16248->16250 16251 8a0eba 16248->16251 16250->16251 16255 89c64e 16254->16255 16256 89c683 16255->16256 16291 8a42ba 16255->16291 16256->16196 16259 89c928 16258->16259 16260 89c75e 26 API calls 16259->16260 16261 89c93a 16260->16261 16261->16196 16267 89c8bd 16262->16267 16263 89ce21 __dosmaperr 20 API calls 16264 89c8c6 16263->16264 16265 8a1993 __cftof 26 API calls 16264->16265 16266 89c8d1 16265->16266 16266->16196 16267->16263 16267->16266 16269 89c76f 16268->16269 16270 89ce21 __dosmaperr 20 API calls 16269->16270 16273 89c799 16269->16273 16271 89c78e 16270->16271 16272 8a1993 __cftof 26 API calls 16271->16272 16272->16273 16273->16196 16275 89c380 16274->16275 16313 89afff 16275->16313 16277 89c3c7 16323 8a50be 16277->16323 16283 89c75e 26 API calls 16282->16283 16284 89c952 16283->16284 16284->16196 16289 89cb73 16285->16289 16290 89cb1e 16285->16290 16286 897a64 _ValidateLocalCookies 5 API calls 16288 89cba2 16286->16288 16287 8a42ba __cftof 40 API calls 16287->16290 16288->16197 16289->16286 16290->16287 16290->16289 16294 8a4199 16291->16294 16295 8a41ad 16294->16295 16296 8a41d2 16295->16296 16297 8a41e3 16295->16297 16306 8a41b1 16295->16306 16298 89ce21 __dosmaperr 20 API calls 16296->16298 16299 89b401 __cftof 38 API calls 16297->16299 16300 8a41d7 16298->16300 16301 8a41ee 16299->16301 16302 8a1993 __cftof 26 API calls 16300->16302 16303 8a41fb 16301->16303 16304 8a4258 WideCharToMultiByte 16301->16304 16302->16306 16306->16256 16314 89b01b 16313->16314 16315 89b02a 16313->16315 16316 89ce21 __dosmaperr 20 API calls 16314->16316 16317 89b020 16315->16317 16355 8a0c4b 16315->16355 16316->16317 16317->16277 16320 89b068 16324 8a50ce 16323->16324 16325 8a50e4 16323->16325 16326 89ce21 __dosmaperr 20 API calls 16324->16326 16327 8a50f8 16325->16327 16334 8a510e 16325->16334 16356 8a0c89 16355->16356 16360 8a0c59 _abort 16355->16360 16358 89ce21 __dosmaperr 20 API calls 16356->16358 16357 8a0c74 RtlAllocateHeap 16359 89b051 16357->16359 16357->16360 16358->16359 16359->16320 16362 89b49e 16359->16362 16360->16356 16360->16357 16361 8a8a63 _abort 7 API calls 16360->16361 16361->16360 16420 894dca WideCharToMultiByte 16419->16420 16422 894dfd 16419->16422 16420->16422 16423 894de6 16420->16423 16421 894e13 WideCharToMultiByte 16424 894e30 16421->16424 16425 894e47 16421->16425 16422->16421 16426 891900 57 API calls 16423->16426 16427 891900 57 API calls 16424->16427 16425->15938 16428 894df5 16426->16428 16429 894e3f 16427->16429 16428->15938 16429->15938 16431 894d3a MultiByteToWideChar 16430->16431 16432 894d6b 16430->16432 16431->16432 16433 894d54 16431->16433 16434 894d81 MultiByteToWideChar 16432->16434 16435 891900 57 API calls 16433->16435 16436 894d9a 16434->16436 16437 894db1 16434->16437 16438 894d63 16435->16438 16439 891900 57 API calls 16436->16439 16437->15946 16438->15946 16440 894da9 16439->16440 16440->15946 16442 89d874 16441->16442 16603 8a5b0a 16442->16603 16739 897a80 16445->16739 16448 8928a1 16451 894dc0 59 API calls 16448->16451 16449 892876 16450 891900 59 API calls 16449->16450 16452 892885 16450->16452 16453 8928b1 16451->16453 16454 897a64 _ValidateLocalCookies 5 API calls 16452->16454 16455 8928b8 16453->16455 16456 8928de 16453->16456 16457 89289a 16454->16457 16458 891a10 59 API calls 16455->16458 16459 897a64 _ValidateLocalCookies 5 API calls 16456->16459 16457->15877 16460 8928c2 16458->16460 16461 8928ef 16459->16461 16462 897a64 _ValidateLocalCookies 5 API calls 16460->16462 16461->15877 16463 8928d7 16462->16463 16463->15877 16465 893e9a __wsopen_s 16464->16465 16466 894d30 59 API calls 16465->16466 16467 893eb9 GetEnvironmentVariableW 16466->16467 16468 893f20 16467->16468 16469 893ed0 ExpandEnvironmentStringsW 16467->16469 16471 897a64 _ValidateLocalCookies 5 API calls 16468->16471 16470 894dc0 59 API calls 16469->16470 16472 893ef6 16470->16472 16473 893f30 16471->16473 16472->16468 16474 893f02 16472->16474 16473->15879 16559 89182d ___scrt_initialize_default_local_stdio_options 16558->16559 16560 89cd60 50 API calls 16559->16560 16565 89183b 16560->16565 16561 891af0 59 API calls 16562 8918e0 16561->16562 16563 897a64 _ValidateLocalCookies 5 API calls 16562->16563 16564 8918f3 16563->16564 16564->15875 16566 89ce21 __dosmaperr 20 API calls 16565->16566 16569 8918b3 16565->16569 16567 8918a9 16566->16567 17984 89ceb0 16567->17984 16569->16561 16604 8a5b1c 16603->16604 16606 8a5b31 16603->16606 16605 89ce21 __dosmaperr 20 API calls 16604->16605 16607 8a5b21 16605->16607 16606->16604 16608 8a5b58 16606->16608 16609 8a1993 __cftof 26 API calls 16607->16609 16612 8a5a15 16608->16612 16611 89d88e 16609->16611 16611->15869 16615 8a59c4 16612->16615 16614 8a5a39 16614->16611 16616 8a59d0 ___scrt_is_nonwritable_in_current_image 16615->16616 16623 89ac9a EnterCriticalSection 16616->16623 16618 8a59de 16624 8a5a3d 16618->16624 16620 8a59eb 16633 8a5a09 16620->16633 16622 8a59fc ___scrt_is_nonwritable_in_current_image 16622->16614 16623->16618 16636 89e145 16624->16636 16629 8a0c4b __fread_nolock 21 API calls 16630 8a5a9c 16629->16630 16632 8a0c11 ___free_lconv_mon 20 API calls 16630->16632 16631 8a5a79 16631->16620 16632->16631 16738 89acae LeaveCriticalSection 16633->16738 16635 8a5a13 16635->16622 16637 89e15d 16636->16637 16638 89e159 16636->16638 16637->16638 16646 89e32c 16637->16646 16642 8a1cf8 16638->16642 16640 89e17d 16653 8a31a9 16640->16653 16643 8a1d0e 16642->16643 16644 8a1d1f 16642->16644 16643->16644 16645 8a0c11 ___free_lconv_mon 20 API calls 16643->16645 16644->16629 16644->16631 16645->16644 16647 89e338 16646->16647 16648 89e34d 16646->16648 16649 89ce21 __dosmaperr 20 API calls 16647->16649 16648->16640 16650 89e33d 16649->16650 16651 8a1993 __cftof 26 API calls 16650->16651 16652 89e348 16651->16652 16652->16640 16654 8a31b5 ___scrt_is_nonwritable_in_current_image 16653->16654 16655 8a31bd 16654->16655 16656 8a31d5 16654->16656 16732 89ce0e 16655->16732 16658 8a3273 16656->16658 16662 8a320a 16656->16662 16660 89ce0e __dosmaperr 20 API calls 16658->16660 16663 8a3278 16660->16663 16661 89ce21 __dosmaperr 20 API calls 16664 8a31ca ___scrt_is_nonwritable_in_current_image 16661->16664 16678 89eac2 EnterCriticalSection 16662->16678 16666 89ce21 __dosmaperr 20 API calls 16663->16666 16664->16638 16668 8a3280 16666->16668 16667 8a3210 16669 8a322c 16667->16669 16670 8a3241 16667->16670 16671 8a1993 __cftof 26 API calls 16668->16671 16673 89ce21 __dosmaperr 20 API calls 16669->16673 16679 8a3294 16670->16679 16671->16664 16675 8a3231 16673->16675 16674 8a323c 16735 8a326b 16674->16735 16676 89ce0e __dosmaperr 20 API calls 16675->16676 16676->16674 16678->16667 16680 8a32c2 16679->16680 16718 8a32bb 16679->16718 16681 8a32c6 16680->16681 16682 8a32e5 16680->16682 16683 89ce0e __dosmaperr 20 API calls 16681->16683 16686 8a3336 16682->16686 16687 8a3319 16682->16687 16685 8a32cb 16683->16685 16684 897a64 _ValidateLocalCookies 5 API calls 16688 8a349c 16684->16688 16690 8a334c 16686->16690 16693 8a2a10 __wsopen_s 28 API calls 16686->16693 16691 89ce0e __dosmaperr 20 API calls 16687->16691 16688->16674 16693->16690 16718->16684 16733 8a46cd __dosmaperr 20 API calls 16732->16733 16734 89ce13 16733->16734 16734->16661 16738->16635 16740 89284a GetModuleFileNameW 16739->16740 16740->16448 16740->16449 17987 89ce34 17984->17987 17985 8a46cd __dosmaperr 20 API calls 17985->17987 17986 8a0d36 _abort 20 API calls 17986->17987 17987->17984 17987->17985 17987->17986 17988 8a0c11 ___free_lconv_mon 20 API calls 17987->17988 17990 89ce45 17987->17990 17991 8a19a3 __cftof 11 API calls 17987->17991 17992 8a52ce 17987->17992 17988->17987 17990->16569 17991->17987 17996 8a521d 17992->17996 17993 8a5232 17994 89ce21 __dosmaperr 20 API calls 17993->17994 17995 8a5237 17993->17995 17997 8a525d 17994->17997 17995->17987 17996->17993 17996->17995 17999 8a526e 17996->17999 17998 8a1993 __cftof 26 API calls 17997->17998 17998->17995 17999->17995 18000 89ce21 __dosmaperr 20 API calls 17999->18000 18000->17997 20242 8a0569 20243 8a0575 ___scrt_is_nonwritable_in_current_image 20242->20243 20244 8a05ac ___scrt_is_nonwritable_in_current_image 20243->20244 20250 8a63db EnterCriticalSection 20243->20250 20246 8a0589 20247 8a889c __cftof 20 API calls 20246->20247 20248 8a0599 20247->20248 20251 8a05b2 20248->20251 20250->20246 20254 8a6423 LeaveCriticalSection 20251->20254 20253 8a05b9 20253->20244 20254->20253 19047 8a26e6 19048 8a26f3 19047->19048 19052 8a270b 19047->19052 19049 89ce21 __dosmaperr 20 API calls 19048->19049 19050 8a26f8 19049->19050 19051 8a1993 __cftof 26 API calls 19050->19051 19061 8a2703 19051->19061 19053 8a2766 19052->19053 19055 8a91a4 21 API calls 19052->19055 19052->19061 19054 89e32c __fread_nolock 26 API calls 19053->19054 19056 8a277e 19054->19056 19055->19053 19067 8a221e 19056->19067 19058 8a2785 19059 89e32c __fread_nolock 26 API calls 19058->19059 19058->19061 19060 8a27b1 19059->19060 19060->19061 19062 89e32c __fread_nolock 26 API calls 19060->19062 19063 8a27bf 19062->19063 19063->19061 19064 89e32c __fread_nolock 26 API calls 19063->19064 19065 8a27cf 19064->19065 19066 89e32c __fread_nolock 26 API calls 19065->19066 19066->19061 19068 8a222a ___scrt_is_nonwritable_in_current_image 19067->19068 19069 8a224a 19068->19069 19070 8a2232 19068->19070 19071 8a2310 19069->19071 19075 8a2283 19069->19075 19072 89ce0e __dosmaperr 20 API calls 19070->19072 19073 89ce0e __dosmaperr 20 API calls 19071->19073 19074 8a2237 19072->19074 19076 8a2315 19073->19076 19077 89ce21 __dosmaperr 20 API calls 19074->19077 19078 8a2292 19075->19078 19079 8a22a7 19075->19079 19080 89ce21 __dosmaperr 20 API calls 19076->19080 19086 8a223f ___scrt_is_nonwritable_in_current_image 19077->19086 19081 89ce0e __dosmaperr 20 API calls 19078->19081 19097 89eac2 EnterCriticalSection 19079->19097 19083 8a229f 19080->19083 19084 8a2297 19081->19084 19090 8a1993 __cftof 26 API calls 19083->19090 19087 89ce21 __dosmaperr 20 API calls 19084->19087 19085 8a22ad 19088 8a22c9 19085->19088 19089 8a22de 19085->19089 19086->19058 19087->19083 19092 89ce21 __dosmaperr 20 API calls 19088->19092 19091 8a2331 __fread_nolock 38 API calls 19089->19091 19090->19086 19093 8a22d9 19091->19093 19094 8a22ce 19092->19094 19098 8a2308 19093->19098 19095 89ce0e __dosmaperr 20 API calls 19094->19095 19095->19093 19097->19085 19101 89eb79 LeaveCriticalSection 19098->19101 19100 8a230e 19100->19086 19101->19100 15353 89e679 15354 89e699 15353->15354 15355 89e6ae 15353->15355 15433 89ce21 15354->15433 15355->15354 15357 89e6b2 FindFirstFileExW 15355->15357 15359 89e6cf GetLastError 15357->15359 15360 89e720 15357->15360 15361 89e6eb 15359->15361 15362 89e6dc 15359->15362 15413 89e8bf 15360->15413 15367 89ce21 __dosmaperr 20 API calls 15361->15367 15365 89e717 15362->15365 15368 89e70a 15362->15368 15369 89e6e6 15362->15369 15371 89ce21 __dosmaperr 20 API calls 15365->15371 15380 89e6a9 15367->15380 15374 89ce21 __dosmaperr 20 API calls 15368->15374 15369->15361 15369->15365 15370 89e8bf 7 API calls 15372 89e753 15370->15372 15371->15380 15375 89e8bf 7 API calls 15372->15375 15374->15380 15377 89e765 15375->15377 15376 89e706 15420 8a6569 15377->15420 15439 897a64 15380->15439 15381 89e797 15429 8a19a3 IsProcessorFeaturePresent 15381->15429 15383 89e7c2 15385 89ce21 __dosmaperr 20 API calls 15383->15385 15384 89e7a1 15384->15383 15387 89e7ed FindNextFileW 15384->15387 15386 89e7c7 15385->15386 15388 8a1993 __cftof 26 API calls 15386->15388 15389 89e7ff GetLastError 15387->15389 15390 89e83e 15387->15390 15391 89e7d2 15388->15391 15393 89e81b 15389->15393 15394 89e80c 15389->15394 15392 89e8bf 7 API calls 15390->15392 15398 897a64 _ValidateLocalCookies 5 API calls 15391->15398 15395 89e85f 15392->15395 15397 89ce21 __dosmaperr 20 API calls 15393->15397 15396 89e835 15394->15396 15401 89e828 15394->15401 15402 89e816 15394->15402 15400 89e8bf 7 API calls 15395->15400 15399 89ce21 __dosmaperr 20 API calls 15396->15399 15397->15391 15404 89e7e0 15398->15404 15399->15391 15405 89e871 15400->15405 15403 89ce21 __dosmaperr 20 API calls 15401->15403 15402->15393 15402->15396 15403->15391 15406 89e8bf 7 API calls 15405->15406 15407 89e883 15406->15407 15408 8a6569 26 API calls 15407->15408 15409 89e8a7 15408->15409 15409->15391 15410 89e8b2 15409->15410 15411 8a19a3 __cftof 11 API calls 15410->15411 15412 89e8be 15411->15412 15414 89e8d9 15413->15414 15415 89e8e6 FileTimeToSystemTime 15413->15415 15414->15415 15417 89e8df 15414->15417 15416 89e8f5 SystemTimeToTzSpecificLocalTime 15415->15416 15415->15417 15416->15417 15418 897a64 _ValidateLocalCookies 5 API calls 15417->15418 15419 89e741 15418->15419 15419->15370 15421 8a6584 15420->15421 15422 8a6576 15420->15422 15423 89ce21 __dosmaperr 20 API calls 15421->15423 15422->15421 15427 8a659d 15422->15427 15424 8a658e 15423->15424 15425 8a1993 __cftof 26 API calls 15424->15425 15426 89e789 15425->15426 15426->15380 15426->15381 15427->15426 15428 89ce21 __dosmaperr 20 API calls 15427->15428 15428->15424 15430 8a19ae 15429->15430 15446 8a17c9 15430->15446 15452 8a46cd GetLastError 15433->15452 15436 8a1993 15683 8a1918 15436->15683 15438 8a199f 15438->15380 15440 897a6d 15439->15440 15441 897a6f IsProcessorFeaturePresent 15439->15441 15440->15376 15443 897dc6 15441->15443 15694 897d8a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15443->15694 15445 897ea9 15445->15376 15447 8a17e5 _abort ___scrt_fastfail 15446->15447 15448 8a1811 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15447->15448 15451 8a18e2 _abort 15448->15451 15449 897a64 _ValidateLocalCookies 5 API calls 15450 8a1900 GetCurrentProcess TerminateProcess 15449->15450 15450->15384 15451->15449 15453 8a46ec 15452->15453 15454 8a46e6 15452->15454 15459 8a4743 SetLastError 15453->15459 15478 8a0d36 15453->15478 15471 8a3a15 15454->15471 15458 8a4706 15487 8a0c11 15458->15487 15460 89ce26 15459->15460 15460->15436 15464 8a470c 15466 8a473a SetLastError 15464->15466 15465 8a4722 15500 8a44bb 15465->15500 15466->15460 15469 8a0c11 ___free_lconv_mon 17 API calls 15470 8a4733 15469->15470 15470->15459 15470->15466 15505 8a3790 15471->15505 15474 8a3a54 TlsGetValue 15475 8a3a48 15474->15475 15476 897a64 _ValidateLocalCookies 5 API calls 15475->15476 15477 8a3a65 15476->15477 15477->15453 15479 8a0d43 15478->15479 15480 8a0d83 15479->15480 15481 8a0d6e HeapAlloc 15479->15481 15485 8a0d57 _abort 15479->15485 15482 89ce21 __dosmaperr 19 API calls 15480->15482 15483 8a0d81 15481->15483 15481->15485 15484 8a0d88 15482->15484 15483->15484 15484->15458 15493 8a3a6b 15484->15493 15485->15480 15485->15481 15519 8a8a63 15485->15519 15488 8a0c45 __dosmaperr 15487->15488 15489 8a0c1c RtlFreeHeap 15487->15489 15488->15464 15489->15488 15490 8a0c31 15489->15490 15491 89ce21 __dosmaperr 18 API calls 15490->15491 15492 8a0c37 GetLastError 15491->15492 15492->15488 15494 8a3790 _abort 5 API calls 15493->15494 15495 8a3a92 15494->15495 15496 8a3aad TlsSetValue 15495->15496 15497 8a3aa1 15495->15497 15496->15497 15498 897a64 _ValidateLocalCookies 5 API calls 15497->15498 15499 8a3abe 15498->15499 15499->15458 15499->15465 15535 8a4493 15500->15535 15506 8a37bc 15505->15506 15507 8a37c0 15505->15507 15506->15507 15510 8a37e0 15506->15510 15512 8a382c 15506->15512 15507->15474 15507->15475 15509 8a37ec GetProcAddress 15511 8a37fc __crt_fast_encode_pointer 15509->15511 15510->15507 15510->15509 15511->15507 15513 8a384d LoadLibraryExW 15512->15513 15517 8a3842 15512->15517 15514 8a386a GetLastError 15513->15514 15515 8a3882 15513->15515 15514->15515 15518 8a3875 LoadLibraryExW 15514->15518 15516 8a3899 FreeLibrary 15515->15516 15515->15517 15516->15517 15517->15506 15518->15515 15524 8a8aa7 15519->15524 15521 8a8a79 15522 897a64 _ValidateLocalCookies 5 API calls 15521->15522 15523 8a8aa3 15522->15523 15523->15485 15525 8a8ab3 ___scrt_is_nonwritable_in_current_image 15524->15525 15530 8a63db EnterCriticalSection 15525->15530 15527 8a8abe 15531 8a8af0 15527->15531 15529 8a8ae5 ___scrt_is_nonwritable_in_current_image 15529->15521 15530->15527 15534 8a6423 LeaveCriticalSection 15531->15534 15533 8a8af7 15533->15529 15534->15533 15541 8a43d3 15535->15541 15537 8a44b7 15538 8a4443 15537->15538 15552 8a42d7 15538->15552 15540 8a4467 15540->15469 15542 8a43df ___scrt_is_nonwritable_in_current_image 15541->15542 15547 8a63db EnterCriticalSection 15542->15547 15544 8a43e9 15548 8a440f 15544->15548 15546 8a4407 ___scrt_is_nonwritable_in_current_image 15546->15537 15547->15544 15551 8a6423 LeaveCriticalSection 15548->15551 15550 8a4419 15550->15546 15551->15550 15553 8a42e3 ___scrt_is_nonwritable_in_current_image 15552->15553 15560 8a63db EnterCriticalSection 15553->15560 15555 8a42ed 15561 8a45fe 15555->15561 15557 8a4305 15565 8a431b 15557->15565 15559 8a4313 ___scrt_is_nonwritable_in_current_image 15559->15540 15560->15555 15562 8a4634 __cftof 15561->15562 15563 8a460d __cftof 15561->15563 15562->15557 15563->15562 15568 8a85d8 15563->15568 15682 8a6423 LeaveCriticalSection 15565->15682 15567 8a4325 15567->15559 15569 8a8658 15568->15569 15573 8a85ee 15568->15573 15571 8a0c11 ___free_lconv_mon 20 API calls 15569->15571 15595 8a86a6 15569->15595 15572 8a867a 15571->15572 15576 8a0c11 ___free_lconv_mon 20 API calls 15572->15576 15573->15569 15574 8a8621 15573->15574 15577 8a0c11 ___free_lconv_mon 20 API calls 15573->15577 15575 8a8643 15574->15575 15583 8a0c11 ___free_lconv_mon 20 API calls 15574->15583 15579 8a0c11 ___free_lconv_mon 20 API calls 15575->15579 15578 8a868d 15576->15578 15582 8a8616 15577->15582 15584 8a0c11 ___free_lconv_mon 20 API calls 15578->15584 15585 8a864d 15579->15585 15580 8a8714 15587 8a0c11 ___free_lconv_mon 20 API calls 15580->15587 15581 8a86b4 15581->15580 15594 8a0c11 20 API calls ___free_lconv_mon 15581->15594 15596 8a815d 15582->15596 15589 8a8638 15583->15589 15590 8a869b 15584->15590 15586 8a0c11 ___free_lconv_mon 20 API calls 15585->15586 15586->15569 15591 8a871a 15587->15591 15624 8a825b 15589->15624 15593 8a0c11 ___free_lconv_mon 20 API calls 15590->15593 15591->15562 15593->15595 15594->15581 15636 8a874b 15595->15636 15597 8a816e 15596->15597 15623 8a8257 15596->15623 15598 8a817f 15597->15598 15599 8a0c11 ___free_lconv_mon 20 API calls 15597->15599 15600 8a8191 15598->15600 15601 8a0c11 ___free_lconv_mon 20 API calls 15598->15601 15599->15598 15602 8a81a3 15600->15602 15604 8a0c11 ___free_lconv_mon 20 API calls 15600->15604 15601->15600 15603 8a81b5 15602->15603 15605 8a0c11 ___free_lconv_mon 20 API calls 15602->15605 15606 8a81c7 15603->15606 15607 8a0c11 ___free_lconv_mon 20 API calls 15603->15607 15604->15602 15605->15603 15608 8a81d9 15606->15608 15609 8a0c11 ___free_lconv_mon 20 API calls 15606->15609 15607->15606 15610 8a81eb 15608->15610 15612 8a0c11 ___free_lconv_mon 20 API calls 15608->15612 15609->15608 15611 8a81fd 15610->15611 15613 8a0c11 ___free_lconv_mon 20 API calls 15610->15613 15614 8a820f 15611->15614 15615 8a0c11 ___free_lconv_mon 20 API calls 15611->15615 15612->15610 15613->15611 15616 8a8221 15614->15616 15617 8a0c11 ___free_lconv_mon 20 API calls 15614->15617 15615->15614 15618 8a8233 15616->15618 15619 8a0c11 ___free_lconv_mon 20 API calls 15616->15619 15617->15616 15620 8a0c11 ___free_lconv_mon 20 API calls 15618->15620 15621 8a8245 15618->15621 15619->15618 15620->15621 15622 8a0c11 ___free_lconv_mon 20 API calls 15621->15622 15621->15623 15622->15623 15623->15574 15625 8a8268 15624->15625 15635 8a82c0 15624->15635 15626 8a8278 15625->15626 15628 8a0c11 ___free_lconv_mon 20 API calls 15625->15628 15627 8a828a 15626->15627 15629 8a0c11 ___free_lconv_mon 20 API calls 15626->15629 15630 8a0c11 ___free_lconv_mon 20 API calls 15627->15630 15631 8a829c 15627->15631 15628->15626 15629->15627 15630->15631 15632 8a82ae 15631->15632 15633 8a0c11 ___free_lconv_mon 20 API calls 15631->15633 15634 8a0c11 ___free_lconv_mon 20 API calls 15632->15634 15632->15635 15633->15632 15634->15635 15635->15575 15637 8a8758 15636->15637 15641 8a8776 15636->15641 15637->15641 15642 8a8300 15637->15642 15640 8a0c11 ___free_lconv_mon 20 API calls 15640->15641 15641->15581 15643 8a83de 15642->15643 15644 8a8311 15642->15644 15643->15640 15678 8a82c4 15644->15678 15647 8a82c4 __cftof 20 API calls 15648 8a8324 15647->15648 15649 8a82c4 __cftof 20 API calls 15648->15649 15650 8a832f 15649->15650 15651 8a82c4 __cftof 20 API calls 15650->15651 15652 8a833a 15651->15652 15653 8a82c4 __cftof 20 API calls 15652->15653 15654 8a8348 15653->15654 15655 8a0c11 ___free_lconv_mon 20 API calls 15654->15655 15656 8a8353 15655->15656 15657 8a0c11 ___free_lconv_mon 20 API calls 15656->15657 15658 8a835e 15657->15658 15659 8a0c11 ___free_lconv_mon 20 API calls 15658->15659 15660 8a8369 15659->15660 15679 8a82fb 15678->15679 15680 8a82eb 15678->15680 15679->15647 15680->15679 15681 8a0c11 ___free_lconv_mon 20 API calls 15680->15681 15681->15680 15682->15567 15684 8a46cd __dosmaperr 20 API calls 15683->15684 15685 8a192e 15684->15685 15686 8a198d 15685->15686 15690 8a193c 15685->15690 15687 8a19a3 __cftof 11 API calls 15686->15687 15688 8a1992 15687->15688 15689 8a1918 __cftof 26 API calls 15688->15689 15691 8a199f 15689->15691 15692 897a64 _ValidateLocalCookies 5 API calls 15690->15692 15691->15438 15693 8a1963 15692->15693 15693->15438 15694->15445

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 601 89e679-89e697 602 89e699-89e6ac call 89ce21 call 8a1993 601->602 603 89e6ae-89e6b0 601->603 622 89e6fb-89e709 call 897a64 602->622 603->602 605 89e6b2-89e6cd FindFirstFileExW 603->605 607 89e6cf-89e6da GetLastError 605->607 608 89e720-89e78e call 89e8bf * 3 call 8a6569 605->608 609 89e6eb-89e6f0 call 89ce21 607->609 610 89e6dc-89e6df 607->610 636 89e790-89e792 608->636 637 89e797-89e7c0 call 8a19a3 608->637 626 89e6f6 609->626 613 89e6e1-89e6e4 610->613 614 89e717-89e71e call 89ce21 610->614 618 89e70a-89e715 call 89ce21 613->618 619 89e6e6-89e6e9 613->619 614->626 618->626 619->609 619->614 630 89e6f9-89e6fa 626->630 630->622 636->630 640 89e7c2-89e7cd call 89ce21 call 8a1993 637->640 641 89e7e4-89e7e7 637->641 649 89e7d2 640->649 641->640 642 89e7e9-89e7eb 641->642 642->640 645 89e7ed-89e7fd FindNextFileW 642->645 647 89e7ff-89e80a GetLastError 645->647 648 89e83e-89e8ac call 89e8bf * 3 call 8a6569 645->648 651 89e81b-89e826 call 89ce21 647->651 652 89e80c-89e80f 647->652 653 89e7d5-89e7e3 call 897a64 648->653 673 89e8b2-89e8be call 8a19a3 648->673 649->653 651->649 655 89e811-89e814 652->655 656 89e835-89e83c call 89ce21 652->656 661 89e828-89e833 call 89ce21 655->661 662 89e816-89e819 655->662 656->649 661->649 662->651 662->656
                                                                                                                                          APIs
                                                                                                                                          • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 0089E6C2
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089E6CF
                                                                                                                                            • Part of subcall function 0089E8BF: FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,0089E741,?), ref: 0089E8EB
                                                                                                                                            • Part of subcall function 0089E8BF: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,0089E741,?,?,?,?,0089E741,?), ref: 0089E8FF
                                                                                                                                          • FindNextFileW.KERNELBASE(?,?,?), ref: 0089E7F5
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089E7FF
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Time$File$ErrorFindLastSystem$FirstLocalNextSpecific
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3693236040-0
                                                                                                                                          • Opcode ID: a406b92298dc855af49c2f21f3f6764e5f9670adbb7ac6a6acca7ec03ed645ff
                                                                                                                                          • Instruction ID: 8d24e90379cb08dafcbb166ae82b298b5e1b55fbc9f9b5c6be5aa539ed892b6c
                                                                                                                                          • Opcode Fuzzy Hash: a406b92298dc855af49c2f21f3f6764e5f9670adbb7ac6a6acca7ec03ed645ff
                                                                                                                                          • Instruction Fuzzy Hash: 726175719006189BDF21FFB8CC45AAE7BE8FF45310F180A69E455D7690EB34DA84CB92
                                                                                                                                          APIs
                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A0443
                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A044A
                                                                                                                                          • ExitProcess.KERNEL32 ref: 008A045C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                          • Opcode ID: 88fbc592b25450eb1049c6a6ad201e9e9e1a472567260866bb55d81c09f5d908
                                                                                                                                          • Instruction ID: e85504737ad1f89e4ba6ce118f1988f9df8a6fd3f568c0e9d0add8aeca62e77a
                                                                                                                                          • Opcode Fuzzy Hash: 88fbc592b25450eb1049c6a6ad201e9e9e1a472567260866bb55d81c09f5d908
                                                                                                                                          • Instruction Fuzzy Hash: 79E0B631001948ABDF116F68DD09A4A3F69FB5575AF004114FA599A522CB3AED82CF84

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl$__fread_nolock
                                                                                                                                          • String ID: Could not allocate buffer for TOC.$Could not read from file.$Error on file.$fread$malloc
                                                                                                                                          • API String ID: 3757756281-2332847760
                                                                                                                                          • Opcode ID: ee465028fa54a7627933f7f5341e35b26deb98d13099d15c5f47e4a675879810
                                                                                                                                          • Instruction ID: 52c7a0b1a74b2e15d530477816a71a81018fcbf9f425b930cd13b737371f9f5a
                                                                                                                                          • Opcode Fuzzy Hash: ee465028fa54a7627933f7f5341e35b26deb98d13099d15c5f47e4a675879810
                                                                                                                                          • Instruction Fuzzy Hash: 1321D7B5C18602ABDE217B7CEC0BA5B76D5FF10320F1C0924F4A6D03A2F662D5505A93

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 008ABE3D: CreateFileW.KERNELBASE(00000000,00000000,?,008AC1A7,?,?,00000000,?,008AC1A7,00000000,0000000C), ref: 008ABE5A
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC212
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC219
                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 008AC225
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC22F
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC238
                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008AC258
                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008AC3A2
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC3D4
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC3DB
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                          • String ID: H
                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                          • Opcode ID: b5a6e9f747862b2e42411f9edf184ccccca4fb180a923caeed55a46265fd3406
                                                                                                                                          • Instruction ID: 015561e2659400242d9f34f35cd19cca7a5d067aa1e1a0d5573cb33283cda128
                                                                                                                                          • Opcode Fuzzy Hash: b5a6e9f747862b2e42411f9edf184ccccca4fb180a923caeed55a46265fd3406
                                                                                                                                          • Instruction Fuzzy Hash: 4EA10732A041489FEF19EFA8DC56BAE7BA1FB07324F184159E812DB391D7319D12CB52

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          • Error decompressing %s, xrefs: 008912F2
                                                                                                                                          • Cannot open archive file, xrefs: 00891241
                                                                                                                                          • Could not allocate read buffer, xrefs: 00891287
                                                                                                                                          • Could not read from file, xrefs: 008912B5
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl$__fread_nolock
                                                                                                                                          • String ID: Cannot open archive file$Could not allocate read buffer$Could not read from file$Error decompressing %s
                                                                                                                                          • API String ID: 3757756281-3387914768
                                                                                                                                          • Opcode ID: bf8efbf34ab8bf490721c3a7abc55f7ab9ac0c6612a360c8cb6205e590b93f97
                                                                                                                                          • Instruction ID: 354b0b2933b8e66407b8e191cebf88002473651c15cf0ae5d7da38be8e8ad559
                                                                                                                                          • Opcode Fuzzy Hash: bf8efbf34ab8bf490721c3a7abc55f7ab9ac0c6612a360c8cb6205e590b93f97
                                                                                                                                          • Instruction Fuzzy Hash: C121E2B2A092066AEF00BBACBD8AA5FB7C8FF10764F180531F805D1202FB66D9645657

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 144 8a2331-8a2341 145 8a235b-8a235d 144->145 146 8a2343-8a2356 call 89ce0e call 89ce21 144->146 147 8a2363-8a2369 145->147 148 8a26c5-8a26d2 call 89ce0e call 89ce21 145->148 160 8a26dd 146->160 147->148 150 8a236f-8a239a 147->150 165 8a26d8 call 8a1993 148->165 150->148 153 8a23a0-8a23a9 150->153 157 8a23ab-8a23be call 89ce0e call 89ce21 153->157 158 8a23c3-8a23c5 153->158 157->165 163 8a23cb-8a23cf 158->163 164 8a26c1-8a26c3 158->164 166 8a26e0-8a26e5 160->166 163->164 168 8a23d5-8a23d9 163->168 164->166 165->160 168->157 171 8a23db-8a23f2 168->171 173 8a240f-8a2418 171->173 174 8a23f4-8a23f7 171->174 175 8a241a-8a2431 call 89ce0e call 89ce21 call 8a1993 173->175 176 8a2436-8a2440 173->176 177 8a23f9-8a23ff 174->177 178 8a2401-8a240a 174->178 208 8a25f8 175->208 181 8a2442-8a2444 176->181 182 8a2447-8a2465 call 8a0c4b call 8a0c11 * 2 176->182 177->175 177->178 179 8a24ab-8a24c5 178->179 184 8a24cb-8a24db 179->184 185 8a2599-8a25a2 call 8a914e 179->185 181->182 212 8a2482-8a24a8 call 8a2a10 182->212 213 8a2467-8a247d call 89ce21 call 89ce0e 182->213 184->185 189 8a24e1-8a24e3 184->189 196 8a25a4-8a25b6 185->196 197 8a2615 185->197 189->185 193 8a24e9-8a250f 189->193 193->185 198 8a2515-8a2528 193->198 196->197 202 8a25b8-8a25c7 GetConsoleMode 196->202 200 8a2619-8a2631 ReadFile 197->200 198->185 203 8a252a-8a252c 198->203 206 8a268d-8a2698 GetLastError 200->206 207 8a2633-8a2639 200->207 202->197 209 8a25c9-8a25cd 202->209 203->185 210 8a252e-8a2559 203->210 214 8a269a-8a26ac call 89ce21 call 89ce0e 206->214 215 8a26b1-8a26b4 206->215 207->206 216 8a263b 207->216 218 8a25fb-8a2605 call 8a0c11 208->218 209->200 217 8a25cf-8a25e9 ReadConsoleW 209->217 210->185 211 8a255b-8a256e 210->211 211->185 220 8a2570-8a2572 211->220 212->179 213->208 214->208 227 8a26ba-8a26bc 215->227 228 8a25f1-8a25f7 call 89cdeb 215->228 224 8a263e-8a2650 216->224 225 8a260a-8a2613 217->225 226 8a25eb GetLastError 217->226 218->166 220->185 230 8a2574-8a2594 220->230 224->218 234 8a2652-8a2656 224->234 225->224 226->228 227->218 228->208 230->185 238 8a2658-8a2668 call 8a204d 234->238 239 8a266f-8a267a 234->239 251 8a266b-8a266d 238->251 244 8a267c call 8a219d 239->244 245 8a2686-8a268b call 8a1e8d 239->245 249 8a2681-8a2684 244->249 245->249 249->251 251->218
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 0-3907804496
                                                                                                                                          • Opcode ID: 926614cfb529bf8b85ca1c90ba3f1bde30c6c39c92501278f0801c06614859d7
                                                                                                                                          • Instruction ID: 576d1d561f2c85dea18ba823286f9feb6bd134c5d0729d518a06510cd39c358a
                                                                                                                                          • Opcode Fuzzy Hash: 926614cfb529bf8b85ca1c90ba3f1bde30c6c39c92501278f0801c06614859d7
                                                                                                                                          • Instruction Fuzzy Hash: 50C1DE70D04249AFEF21DFACC845BADBBB0FF1A314F084199E901E7692C7349941CBA2

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 0089F1D7: SetConsoleCtrlHandler.KERNEL32(0089EE2B,00000001,008BA410,00000018,00894490,00000016,00000001,?,?,00001000,008927BE,?,00000000), ref: 0089F2F0
                                                                                                                                            • Part of subcall function 0089F1D7: GetLastError.KERNEL32 ref: 0089F30A
                                                                                                                                          • GetStartupInfoW.KERNEL32(?), ref: 008944CB
                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000000,00000001,00000000,00000000,00000000,?,?), ref: 0089455C
                                                                                                                                          • CreateProcessW.KERNELBASE(?,00000000), ref: 0089456B
                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0089457B
                                                                                                                                          • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 00894589
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Process$ByteCharCodeCommandConsoleCreateCtrlErrorExitHandlerInfoLastLineMultiObjectSingleStartupWaitWide
                                                                                                                                          • String ID: CreateProcessW$Error creating child process!
                                                                                                                                          • API String ID: 1248179626-3524285272
                                                                                                                                          • Opcode ID: 67fa3e6898896e8d09b69216e8128572c36a3cad31b32cadafd8802e92ea5876
                                                                                                                                          • Instruction ID: 880dac516f3299d50cead37687ab8b12d7db5b5921f49ebf17bb0f647920491c
                                                                                                                                          • Opcode Fuzzy Hash: 67fa3e6898896e8d09b69216e8128572c36a3cad31b32cadafd8802e92ea5876
                                                                                                                                          • Instruction Fuzzy Hash: 50312DB0548344ABEA10BB68CC4AF9F77E8FF44704F444919B694EA2D2DBB99144CB53

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          • Error %d from inflate: %s, xrefs: 008910E6
                                                                                                                                          • Error allocating decompression buffer, xrefs: 00891050
                                                                                                                                          • Error %d from inflateInit: %s, xrefs: 00891100
                                                                                                                                          • 1.2.11, xrefs: 008910A7
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: 1.2.11$Error %d from inflate: %s$Error %d from inflateInit: %s$Error allocating decompression buffer
                                                                                                                                          • API String ID: 2009864989-3188157777
                                                                                                                                          • Opcode ID: 8d8cdee3ea094bdee136caf83bcc5ac6e833f9627e45390c37bf2957b1ddad69
                                                                                                                                          • Instruction ID: 1fe7ec0d9bf8499e7e36c2cebd4f6635365cd82478c7ec1cdfa8c05e9832bb94
                                                                                                                                          • Opcode Fuzzy Hash: 8d8cdee3ea094bdee136caf83bcc5ac6e833f9627e45390c37bf2957b1ddad69
                                                                                                                                          • Instruction Fuzzy Hash: F2216276A083516BDF01BA68AC0AA8F7BD4FF80754F484929F948C2211F336D6198B93

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Cannot allocate memory for ARCHIVE_STATUS$Cannot open self %s or archive %s$_MEIPASS2$calloc
                                                                                                                                          • API String ID: 0-3874408297
                                                                                                                                          • Opcode ID: a1c374e3e97f778e7dd69fa83c1f90a9b726a5061833b4a16b307caac1b5e226
                                                                                                                                          • Instruction ID: 1f5c55612050dd9bf27216c1e9dd798b1f18a6768a737146ae9446f09014d340
                                                                                                                                          • Opcode Fuzzy Hash: a1c374e3e97f778e7dd69fa83c1f90a9b726a5061833b4a16b307caac1b5e226
                                                                                                                                          • Instruction Fuzzy Hash: 577138B19043417ADF22BB789C46BEB779CFF51314F0C0529F959E2242EB25A609C7A3

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: %s could not be extracted!$Failed to write all bytes for %s$fopen$fwrite
                                                                                                                                          • API String ID: 2009864989-741305175
                                                                                                                                          • Opcode ID: 29f47757c2f6dee7f2db44fe7ffefccd4eed505da1700de89bcc9435c2027db1
                                                                                                                                          • Instruction ID: e089a4b3d61ee453b418305c03dcd8b6143d20d62b37f94f8b0c8f1b20f8e09a
                                                                                                                                          • Opcode Fuzzy Hash: 29f47757c2f6dee7f2db44fe7ffefccd4eed505da1700de89bcc9435c2027db1
                                                                                                                                          • Instruction Fuzzy Hash: 8611E963A9531923CE1071BD7C4E8EB339CEA82776B180766F920D1382E656951452A2

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 431 8a65cd-8a65db 432 8a65ed-8a6600 call 8988e0 431->432 433 8a65dd-8a65eb call 89ce21 431->433 439 8a6602-8a6604 432->439 440 8a6650-8a6655 call 89ce21 432->440 438 8a6669-8a666d 433->438 439->440 442 8a6606-8a661c 439->442 446 8a665b 440->446 444 8a661e-8a662a call 8a6a45 442->444 445 8a6630-8a6634 442->445 444->445 448 8a663a-8a663d 445->448 449 8a66c8-8a66dd call 8a6bb4 445->449 450 8a665e-8a6668 call 8a0c11 446->450 453 8a666e-8a6670 448->453 454 8a663f-8a6645 448->454 462 8a66df-8a66e1 449->462 463 8a6727-8a672a 449->463 450->438 458 8a6672-8a6674 453->458 459 8a6676-8a6695 call 8a0d36 call 8a0c11 453->459 454->453 455 8a6647-8a664e call 8a01c9 454->455 455->440 470 8a66be 455->470 458->450 459->446 479 8a6697-8a669d 459->479 462->463 467 8a66e3-8a66f2 call 8a0c11 462->467 463->450 466 8a6730-8a673a 463->466 466->446 471 8a6740-8a6746 466->471 477 8a6706-8a6709 467->477 478 8a66f4-8a66fc 467->478 475 8a66c4-8a66c6 470->475 471->446 476 8a674c-8a6762 call 8a88ec call 8a0c11 471->476 475->446 475->449 476->446 494 8a6768-8a6773 476->494 483 8a670b-8a6723 call 8a88ec call 8a0c11 477->483 484 8a66fe-8a6705 477->484 481 8a677d-8a6780 478->481 479->475 482 8a669f-8a66bc call 8a0d36 call 8a0c11 479->482 481->450 488 8a6786-8a6788 481->488 482->446 482->470 483->481 503 8a6725 483->503 484->477 492 8a678b-8a6790 488->492 492->492 496 8a6792-8a67a8 call 8a0d36 492->496 498 8a6777 494->498 504 8a67aa-8a67bb call 8a0c99 496->504 505 8a67f1-8a67f8 call 8a0c11 496->505 498->481 503->498 510 8a67fd-8a6816 call 8a19a3 504->510 511 8a67bd-8a67e1 SetEnvironmentVariableA 504->511 505->450 517 8a6828-8a683b call 8af7d6 510->517 518 8a6818-8a6826 call 89ce21 510->518 511->505 513 8a67e3-8a67eb call 89ce21 511->513 513->505 524 8a688c-8a6891 call 89ce21 517->524 525 8a683d-8a683f 517->525 523 8a68a5-8a68a9 518->523 534 8a6897 524->534 525->524 527 8a6841-8a6859 525->527 529 8a685b-8a6867 call 8a6af6 527->529 530 8a686d-8a686f 527->530 529->530 532 8a68fc-8a6916 call 8a6c08 530->532 533 8a6875-8a687d 530->533 544 8a6918-8a691a 532->544 545 8a6960-8a6963 532->545 536 8a68aa-8a68ac 533->536 537 8a687f-8a6881 533->537 538 8a689a-8a68a4 call 8a0c11 534->538 536->538 541 8a68ae-8a68b0 536->541 537->536 542 8a6883-8a688a call 8a01ce 537->542 538->523 546 8a68db-8a68ef call 8a0d36 call 8a0c11 541->546 547 8a68b2-8a68cf call 8a0d36 call 8a0c11 541->547 542->524 558 8a68f2-8a68fa 542->558 544->545 550 8a691c-8a692b call 8a0c11 544->550 545->538 554 8a6969-8a6973 545->554 546->558 547->534 571 8a68d1-8a68d9 547->571 565 8a693f-8a6942 550->565 566 8a692d-8a6935 550->566 554->534 555 8a6979-8a697f 554->555 555->534 560 8a6985-8a699b call 8a88ec call 8a0c11 555->560 558->532 558->534 560->534 580 8a69a1-8a69ac 560->580 572 8a6937-8a693e 565->572 573 8a6944-8a695c call 8a88ec call 8a0c11 565->573 570 8a69b6-8a69b9 566->570 570->538 575 8a69bf-8a69c1 570->575 571->532 571->546 572->565 573->570 587 8a695e 573->587 578 8a69c4-8a69cd 575->578 578->578 581 8a69cf-8a69e7 call 8a0d36 578->581 583 8a69b0 580->583 588 8a69e9-8a69fb call 8a6569 581->588 589 8a6a2e-8a6a35 call 8a0c11 581->589 583->570 587->583 594 8a6a3a-8a6a44 call 8a19a3 588->594 595 8a69fd-8a6a1e SetEnvironmentVariableW 588->595 589->538 595->589 596 8a6a20-8a6a28 call 89ce21 595->596 596->589
                                                                                                                                          APIs
                                                                                                                                          • ___from_strstr_to_strchr.LIBCMT ref: 008A65F4
                                                                                                                                          • SetEnvironmentVariableA.KERNEL32(00000000,00000000), ref: 008A67D9
                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 008A682F
                                                                                                                                          • SetEnvironmentVariableW.KERNELBASE(00000000,?,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008A6A16
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnvironmentVariable$___from_strstr_to_strchr_wcschr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2974328433-0
                                                                                                                                          • Opcode ID: 2784c0785014bedf26f4dc96786f4188385d958634aa747ea74efabf61bcdc0c
                                                                                                                                          • Instruction ID: 3ff36efba7fa533fab8d86de3fc3622cc9c2c1cfe94dd860419dbd46e9972dd2
                                                                                                                                          • Opcode Fuzzy Hash: 2784c0785014bedf26f4dc96786f4188385d958634aa747ea74efabf61bcdc0c
                                                                                                                                          • Instruction Fuzzy Hash: E6D13672D00705AFFB25AF789C41A6A7BA8FF03364F0C426DE905D7A85FB3599108B52

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 676 89d19b-89d1d3 GetFileType 677 89d1d9-89d1e4 676->677 678 89d2ce-89d2d1 676->678 681 89d206-89d221 call 8a3ac4 677->681 682 89d1e6-89d1f7 call 89d533 677->682 679 89d2fa-89d322 678->679 680 89d2d3-89d2d6 678->680 685 89d33f-89d341 679->685 686 89d324-89d337 PeekNamedPipe 679->686 680->679 683 89d2d8-89d2da 680->683 690 89d2eb-89d2f8 GetLastError call 89cdeb 681->690 695 89d227-89d252 call 89d4cd call 89d353 681->695 698 89d1fd-89d204 682->698 699 89d2e7-89d2e9 682->699 683->690 691 89d2dc-89d2e1 call 89ce21 683->691 688 89d342-89d352 call 897a64 685->688 686->685 693 89d339-89d33c 686->693 690->699 691->699 693->685 695->699 707 89d258-89d275 call 89d353 695->707 698->681 699->688 707->699 710 89d277-89d283 call 89d353 707->710 712 89d288-89d296 710->712 712->699 713 89d298-89d2b6 call 8a3ac4 712->713 713->690 716 89d2b8-89d2cc call 89d49b 713->716 716->688
                                                                                                                                          APIs
                                                                                                                                          • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 0089D1C0
                                                                                                                                            • Part of subcall function 0089D533: __dosmaperr.LIBCMT ref: 0089D576
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0089D0C9), ref: 0089D2EB
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089D2F2
                                                                                                                                          • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 0089D32F
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __dosmaperr$ErrorFileLastNamedPeekPipeType
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3955570002-0
                                                                                                                                          • Opcode ID: 95146d1fc78d6ee19407f42a31a9b603d89ae177b625e3dca276ebbeb5573520
                                                                                                                                          • Instruction ID: 7ab62626d0df9faa45998fcc421495d39294a57c4c3f23f1f8781f55fa0f5700
                                                                                                                                          • Opcode Fuzzy Hash: 95146d1fc78d6ee19407f42a31a9b603d89ae177b625e3dca276ebbeb5573520
                                                                                                                                          • Instruction Fuzzy Hash: B7514C729007089FDF14AFF8CC419AEB7F9FF48310B188929E55AD3660E730E9459B65

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 719 891120-891153 call 89a369 call 899f7e 724 891159-89115c 719->724 725 8911f2-8911f7 719->725 724->725 726 891162-891189 call 89a369 call 899f7e call 89a369 724->726 732 89118e-8911a8 call 899f7e 726->732 732->725 735 8911aa-8911ad 732->735 736 8911af-8911b4 735->736 737 8911b6-8911b9 735->737 738 8911c0-8911f1 call 89a369 call 899f7e 736->738 737->725 739 8911bb 737->739 739->738
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                          • Opcode ID: 76d6607a15e691d8d646306b928be4656c92a7dcd0db42ef96d9cce9a447f022
                                                                                                                                          • Instruction ID: 28da03823c69ad27bfce45afeecbf1e474bfb1dcd93fd7c57e8704f294b75b92
                                                                                                                                          • Opcode Fuzzy Hash: 76d6607a15e691d8d646306b928be4656c92a7dcd0db42ef96d9cce9a447f022
                                                                                                                                          • Instruction Fuzzy Hash: 0721BE75648201BAEF307A5CCC07F55B3A9FF40714F58091EF3D0EA2E6D6A288409B47

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 744 89d353-89d369 745 89d379-89d389 FileTimeToSystemTime 744->745 746 89d36b-89d36f 744->746 748 89d38b-89d39d SystemTimeToTzSpecificLocalTime 745->748 749 89d3dd-89d3e9 GetLastError call 89cdeb 745->749 746->745 747 89d371-89d377 746->747 751 89d3ef-89d3fc call 897a64 747->751 748->749 752 89d39f-89d3bf call 89d3fd 748->752 756 89d3ea-89d3ed 749->756 758 89d3c4-89d3ce 752->758 756->751 758->751 759 89d3d0-89d3db call 89ce21 758->759 759->756
                                                                                                                                          APIs
                                                                                                                                          • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,00000000,00000000,000000FF,?,?,00000000), ref: 0089D381
                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 0089D395
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089D3DD
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089D3E4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Time$System$ErrorFileLastLocalSpecific__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 593088924-0
                                                                                                                                          • Opcode ID: 4bcec4c4a63937473420f52954927d13a7041a5461d2df46b00117e9c30d020c
                                                                                                                                          • Instruction ID: 156ab81a9db77ee6d3bf2ea47728745761711e1489428b1571c612d2fc6d9cb1
                                                                                                                                          • Opcode Fuzzy Hash: 4bcec4c4a63937473420f52954927d13a7041a5461d2df46b00117e9c30d020c
                                                                                                                                          • Instruction Fuzzy Hash: B521EA7290020CABCF00EFA4D884ADF77BCFB08321F144266E516E6290EA34DB459B66

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 762 8a382c-8a3840 763 8a384d-8a3868 LoadLibraryExW 762->763 764 8a3842-8a384b 762->764 766 8a386a-8a3873 GetLastError 763->766 767 8a3891-8a3897 763->767 765 8a38a4-8a38a6 764->765 770 8a3882 766->770 771 8a3875-8a3880 LoadLibraryExW 766->771 768 8a3899-8a389a FreeLibrary 767->768 769 8a38a0 767->769 768->769 772 8a38a2-8a38a3 769->772 773 8a3884-8a3886 770->773 771->773 772->765 773->767 774 8a3888-8a388f 773->774 774->772
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0089AD3E,00000000,00000000,?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue), ref: 008A385E
                                                                                                                                          • GetLastError.KERNEL32(?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue,008B55AC,008B55B4,00000000,00000364,?,008A471B), ref: 008A386A
                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue,008B55AC,008B55B4,00000000), ref: 008A3878
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                          • Opcode ID: 1354c89d0114baa1d86cb5d119b9704a265f6375a5222d1f9f2abb860e122988
                                                                                                                                          • Instruction ID: e9f2abe6ab2ae806fece1af72ddfabb07efe64c6f18663193679139c581d1da8
                                                                                                                                          • Opcode Fuzzy Hash: 1354c89d0114baa1d86cb5d119b9704a265f6375a5222d1f9f2abb860e122988
                                                                                                                                          • Instruction Fuzzy Hash: 3001F732605726ABD7215B78AC44B5B77A8FF06BA0B210330F905D7640D738D901CAE0

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 775 8a3294-8a32b9 776 8a32bb-8a32bd 775->776 777 8a32c2-8a32c4 775->777 778 8a3490-8a349f call 897a64 776->778 779 8a32c6-8a32e0 call 89ce0e call 89ce21 call 8a1993 777->779 780 8a32e5-8a330a 777->780 779->778 782 8a330c-8a330f 780->782 783 8a3311-8a3317 780->783 782->783 786 8a3339-8a333e 782->786 787 8a3319-8a3331 call 89ce0e call 89ce21 call 8a1993 783->787 788 8a3336 783->788 791 8a334f-8a3358 call 8a2e39 786->791 792 8a3340-8a334c call 8a2a10 786->792 821 8a3487-8a348a 787->821 788->786 804 8a335a-8a335c 791->804 805 8a3393-8a33a5 791->805 792->791 809 8a335e-8a3363 804->809 810 8a3380-8a3389 call 8a2c19 804->810 807 8a33ed-8a340e WriteFile 805->807 808 8a33a7-8a33ad 805->808 812 8a3419 807->812 813 8a3410-8a3416 GetLastError 807->813 815 8a33af-8a33b2 808->815 816 8a33dd-8a33eb call 8a2eaf 808->816 817 8a3369-8a3376 call 8a2dcc 809->817 818 8a3457-8a3469 809->818 822 8a338e-8a3391 810->822 823 8a341c-8a3427 812->823 813->812 824 8a33cd-8a33db call 8a307c 815->824 825 8a33b4-8a33b7 815->825 816->822 831 8a3379-8a337b 817->831 819 8a346b-8a346e 818->819 820 8a3474-8a3484 call 89ce21 call 89ce0e 818->820 819->820 829 8a3470-8a3472 819->829 820->821 835 8a348f 821->835 822->831 832 8a3429-8a342e 823->832 833 8a348c 823->833 824->822 825->818 834 8a33bd-8a33cb call 8a2f8e 825->834 829->835 831->823 839 8a3430-8a3435 832->839 840 8a3454 832->840 833->835 834->822 835->778 844 8a344b-8a3452 call 89cdeb 839->844 845 8a3437-8a3449 call 89ce21 call 89ce0e 839->845 840->818 844->821 845->821
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 56a844d563379b7fcc0a3b7f064482e517c645c0c4ad17d15f45556dfffd2f46
                                                                                                                                          • Instruction ID: 409eb027b7a34535ca871c29e2d8a8efb7140cd8cd3ea2bd716e013c6b4c3240
                                                                                                                                          • Opcode Fuzzy Hash: 56a844d563379b7fcc0a3b7f064482e517c645c0c4ad17d15f45556dfffd2f46
                                                                                                                                          • Instruction Fuzzy Hash: 1451A171D05209ABEF11EFA8D845FAEBBB4FF1A314F140159F401E7691DB319A01CB66
                                                                                                                                          APIs
                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,008A1A1D,?), ref: 008A1B55
                                                                                                                                          • GetLastError.KERNEL32(?,008A1A1D,?), ref: 008A1B5F
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008A1B8A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                          • Opcode ID: e2a8ebc5e8a9a8b083bedd8590eb99d8ca191b9ae6c6e9c498d0cfe6f7871741
                                                                                                                                          • Instruction ID: 2d839600d118ffa0e15b3101b42aa40137f08c788aa82afe254472daf6705bcd
                                                                                                                                          • Opcode Fuzzy Hash: e2a8ebc5e8a9a8b083bedd8590eb99d8ca191b9ae6c6e9c498d0cfe6f7871741
                                                                                                                                          • Instruction Fuzzy Hash: 07012B3260415856FE25B2389C4DBBE6B49FB9373CF2D0519E914CB5D2FE608C8341A1
                                                                                                                                          APIs
                                                                                                                                          • SetFilePointerEx.KERNELBASE(00000000,00000000,00000002,?,00000000,?,00000000,?,?,?,008A2A26,?,00000000,00000002,00000000), ref: 008A29B0
                                                                                                                                          • GetLastError.KERNEL32(?,008A2A26,?,00000000,00000002,00000000,?,008A334C,00000000,00000000,00000000,00000002,00000000,?,00000000), ref: 008A29BA
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008A29C1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                          • Opcode ID: 18b68afcf13c67a2b055eb8ad39b736d0f619b438bd9a6b48774daf5578d782a
                                                                                                                                          • Instruction ID: 8d29df85152733f001b1b799d90c5683307644cecde56df1b97b7a33803cd3a2
                                                                                                                                          • Opcode Fuzzy Hash: 18b68afcf13c67a2b055eb8ad39b736d0f619b438bd9a6b48774daf5578d782a
                                                                                                                                          • Instruction Fuzzy Hash: 2701F132610518ABDB15AF9DDC05DAF3F29FB86720F280249F811DB190EA31ED118BA1
                                                                                                                                          APIs
                                                                                                                                          • DeleteFileW.KERNELBASE(?,?,0089472C,?,?,?), ref: 0089F391
                                                                                                                                          • GetLastError.KERNEL32(?,?), ref: 0089F39B
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089F3A2
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DeleteErrorFileLast__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1545401867-0
                                                                                                                                          • Opcode ID: c15e13d65f3ddfa078212c803e21edee8d1e3cadb7c489fc07d88c4714c19fa3
                                                                                                                                          • Instruction ID: 33bcf2606613dd5b5e48fadb7ad66ca1e5e75516be49f50ad4e3e4928d7f1b62
                                                                                                                                          • Opcode Fuzzy Hash: c15e13d65f3ddfa078212c803e21edee8d1e3cadb7c489fc07d88c4714c19fa3
                                                                                                                                          • Instruction Fuzzy Hash: FBD0C932104608678E043BBAAC085173B5CFB817747240625F52CC51A1EA26D8519A51
                                                                                                                                          APIs
                                                                                                                                          • RemoveDirectoryW.KERNELBASE(008943C4,?,008943C4,?), ref: 0089E659
                                                                                                                                          • GetLastError.KERNEL32(?,008943C4,?), ref: 0089E663
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089E66A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DirectoryErrorLastRemove__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 4061612599-0
                                                                                                                                          • Opcode ID: 13ebbc7995c14d61f1952bfa2f95c86f80ecd7c2ff31db0b8881c76ffa72d7fd
                                                                                                                                          • Instruction ID: 367d9c1f3f4eb800c0371211abdf07f808aa783bf4e3f1c12ad7e4b61e5df396
                                                                                                                                          • Opcode Fuzzy Hash: 13ebbc7995c14d61f1952bfa2f95c86f80ecd7c2ff31db0b8881c76ffa72d7fd
                                                                                                                                          • Instruction Fuzzy Hash: E0D0C9721446087B8E103BB5AC085173F5CFB907743140665F52CC51A0EA36D8529A55
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 56c4ec5ed156a3c4329b40c1734a460d3c5cb989415bec0ae9699302f3cb2a00
                                                                                                                                          • Instruction ID: 6f21d99c673f9f5b283198052202dfcd0b00a8f0006fec3d4709439e65c39342
                                                                                                                                          • Opcode Fuzzy Hash: 56c4ec5ed156a3c4329b40c1734a460d3c5cb989415bec0ae9699302f3cb2a00
                                                                                                                                          • Instruction Fuzzy Hash: B731F932805708BAEF21BF68DC42B6E7728FF42374F280215F925EB1D1DB705D0296A6
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __fread_nolockhtonl
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 822407656-0
                                                                                                                                          • Opcode ID: 9c700a0ac1ba8ce7c93bf8f72c3c2dc84f27043eea86d0e630f0a632dfdebc5b
                                                                                                                                          • Instruction ID: a13711b160182b8b413ef3f3391c1b5d421217da9e3b47212ec40f37d7e07248
                                                                                                                                          • Opcode Fuzzy Hash: 9c700a0ac1ba8ce7c93bf8f72c3c2dc84f27043eea86d0e630f0a632dfdebc5b
                                                                                                                                          • Instruction Fuzzy Hash: 9A212872E08B4697CB10AB38CD016AAF3E1FFA8304F485719F999D2552FB21F6D4C681
                                                                                                                                          APIs
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 008A37F0
                                                                                                                                          • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008A37FD
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2279764990-0
                                                                                                                                          • Opcode ID: f0084b05275c22ba8bef571ea8d6dedabcf605883bbd0facc3b975baae93d428
                                                                                                                                          • Instruction ID: f49c6152050f19b2c02a87928e66aec8588abbfe43ad26ac416754fb8d10c840
                                                                                                                                          • Opcode Fuzzy Hash: f0084b05275c22ba8bef571ea8d6dedabcf605883bbd0facc3b975baae93d428
                                                                                                                                          • Instruction Fuzzy Hash: 961136B7A005259BAB22EE2CEC4085A7395FB827243164330FD14EB654D630DD0286E1
                                                                                                                                          APIs
                                                                                                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 00894BF7
                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00894C19
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DescriptorSecurity$ConvertCreateDirectoryString
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2355055519-0
                                                                                                                                          • Opcode ID: eabb2c3d82cf225940724728f5e820473d4a2341d54b9a5f143100117ea5bdb5
                                                                                                                                          • Instruction ID: 1d7e5d423aabf1fa0050d9f726d5eeabe0e068aabebb07f1f9221ba6a7570c01
                                                                                                                                          • Opcode Fuzzy Hash: eabb2c3d82cf225940724728f5e820473d4a2341d54b9a5f143100117ea5bdb5
                                                                                                                                          • Instruction Fuzzy Hash: F701C4319187559BDB00EF28CC01B6E73E4FF98304F449B0DF984861A0E73096848782
                                                                                                                                          APIs
                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?), ref: 008A0C27
                                                                                                                                          • GetLastError.KERNEL32(?,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?,?), ref: 008A0C39
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                          • Opcode ID: 94877214a82fd96f027bc94b47edac86e8e2317fe863b7e6c2d3f5c1e361f2c1
                                                                                                                                          • Instruction ID: 0d95b5fd1189475627cf5fe644da0ebee6a10a60eb6b32abbd1ef8e7e2ee8fe6
                                                                                                                                          • Opcode Fuzzy Hash: 94877214a82fd96f027bc94b47edac86e8e2317fe863b7e6c2d3f5c1e361f2c1
                                                                                                                                          • Instruction Fuzzy Hash: 23E08631100218ABDF143FA4EC0CB893B9CFB40351F544124F54CD5060D63689408F81
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 404a2f7c7481cc019fda7f1c431aa699cd5353c730d165f4308e4d26ec9d8437
                                                                                                                                          • Instruction ID: c673c627ce93bf82f88a59c92577346acc0fe862bca5b1997afb141c3282c156
                                                                                                                                          • Opcode Fuzzy Hash: 404a2f7c7481cc019fda7f1c431aa699cd5353c730d165f4308e4d26ec9d8437
                                                                                                                                          • Instruction Fuzzy Hash: 0F519471B00108AFDF18EF98C845AA97BA5FB85364F1E8154E809DB291D771DD42C7D2
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                          • Opcode ID: c4f157f5016e03f2871cc01cbe6306861e8a672256b1760c058b62c3af38a849
                                                                                                                                          • Instruction ID: 09f440579025581f589127cc35de3a8b69abc728b790015759c6384b209beb0b
                                                                                                                                          • Opcode Fuzzy Hash: c4f157f5016e03f2871cc01cbe6306861e8a672256b1760c058b62c3af38a849
                                                                                                                                          • Instruction Fuzzy Hash: 8011487190410AAFDF05DF98E941A9A7BF4FF49300F0540A9F808EB311E731DD218B65
                                                                                                                                          APIs
                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                          • Opcode ID: 549f80ebbfeb9f84cee262756cda499babda85811357b1bdce7dd3453089b9d9
                                                                                                                                          • Instruction ID: bceb16e7e7e66bea8a0a5b81dd1d5c8b92072624a214b35e6d0fabf3ef98d417
                                                                                                                                          • Opcode Fuzzy Hash: 549f80ebbfeb9f84cee262756cda499babda85811357b1bdce7dd3453089b9d9
                                                                                                                                          • Instruction Fuzzy Hash: 89E09235101229ABFB3126A99C40B5F7658FF437B4F190321EC55D69D1DB29DC009EE6
                                                                                                                                          APIs
                                                                                                                                          • FindClose.KERNELBASE(008943B4,?,008943B4,?), ref: 0089E947
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CloseFind
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                          • Opcode ID: 6680764aac15ea2b18a5f080ba7f3660b82177c03dce8340de7f3fcfab34a440
                                                                                                                                          • Instruction ID: 619ce4abddc2013578b3d6235bdccb068ccabddc441e18efd8559cd3a663a398
                                                                                                                                          • Opcode Fuzzy Hash: 6680764aac15ea2b18a5f080ba7f3660b82177c03dce8340de7f3fcfab34a440
                                                                                                                                          • Instruction Fuzzy Hash: 41D012311485085BDF003FB6EC0475A3F5CEB81774B090361F42CC61A1EB72DC51A651
                                                                                                                                          APIs
                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,008AC1A7,?,?,00000000,?,008AC1A7,00000000,0000000C), ref: 008ABE5A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateFile
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                          • Opcode ID: a02a9edd90d5e4c25295560f4a198e2aa3c5df0606d0d03a2ab22927684e2ed9
                                                                                                                                          • Instruction ID: d2b294c477558ca118b2f1f7e5c6e7c06c145ae2225a9928c22ce741d24f97ce
                                                                                                                                          • Opcode Fuzzy Hash: a02a9edd90d5e4c25295560f4a198e2aa3c5df0606d0d03a2ab22927684e2ed9
                                                                                                                                          • Instruction Fuzzy Hash: 3ED06C3200010DBBDF129F84DC06EDA3BAAFB48714F018100BE1866020C732E822AB90
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 0089F389: DeleteFileW.KERNELBASE(?,?,0089472C,?,?,?), ref: 0089F391
                                                                                                                                            • Part of subcall function 0089F389: GetLastError.KERNEL32(?,?), ref: 0089F39B
                                                                                                                                            • Part of subcall function 0089F389: __dosmaperr.LIBCMT ref: 0089F3A2
                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0089437C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharDeleteErrorFileLastMultiSleepWide__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 762390858-0
                                                                                                                                          • Opcode ID: baa426a26521ac66dbb7fd4bd5853f36922f182d659fdb9998f93a95e2c1e083
                                                                                                                                          • Instruction ID: 663e36f8ecfb5c66beda5935a30550a3bb7786ed22134680f13ff60a4490aaf8
                                                                                                                                          • Opcode Fuzzy Hash: baa426a26521ac66dbb7fd4bd5853f36922f182d659fdb9998f93a95e2c1e083
                                                                                                                                          • Instruction Fuzzy Hash: F161E5755043028ACF34FB64D845EEB73A5FFA4348F480928E999C7291FB31EA46C762
                                                                                                                                          APIs
                                                                                                                                          • GetProcAddress.KERNEL32(008935B2,Py_DontWriteBytecodeFlag), ref: 00892B82
                                                                                                                                          • GetProcAddress.KERNEL32(008935B2,Py_FileSystemDefaultEncoding), ref: 00892BAB
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          • Py_DecodeLocale, xrefs: 008930A2
                                                                                                                                          • Py_BuildValue, xrefs: 00892CC4
                                                                                                                                          • PyList_New, xrefs: 00892EDF
                                                                                                                                          • Failed to get address for _Py_char2wchar, xrefs: 008930CB
                                                                                                                                          • Failed to get address for PyErr_Print, xrefs: 00892E69
                                                                                                                                          • PyImport_AddModule, xrefs: 00892E73
                                                                                                                                          • Failed to get address for Py_FileSystemDefaultEncoding, xrefs: 00892BB6
                                                                                                                                          • Failed to get address for Py_IncRef, xrefs: 00892D50
                                                                                                                                          • Failed to get address for PyErr_Occurred, xrefs: 00892E4E
                                                                                                                                          • PyString_FromFormat, xrefs: 00892FA1
                                                                                                                                          • Failed to get address for PyLong_AsLong, xrefs: 00892F0B
                                                                                                                                          • Failed to get address for PySys_SetPath, xrefs: 00893039
                                                                                                                                          • PyImport_ImportModule, xrefs: 00892EA9
                                                                                                                                          • PyRun_SimpleString, xrefs: 00892F66
                                                                                                                                          • Py_IncRef, xrefs: 00892D3F
                                                                                                                                          • Failed to get address for PySys_GetObject, xrefs: 00893003
                                                                                                                                          • _Py_char2wchar, xrefs: 008930BA
                                                                                                                                          • Failed to get address for Py_DontWriteBytecodeFlag, xrefs: 00892B8D
                                                                                                                                          • Py_DontWriteBytecodeFlag, xrefs: 00892B7C
                                                                                                                                          • Py_NoUserSiteDirectory, xrefs: 00892C49
                                                                                                                                          • PyErr_Occurred, xrefs: 00892E3D
                                                                                                                                          • Failed to get address for Py_DecRef, xrefs: 00892CFE
                                                                                                                                          • Py_FileSystemDefaultEncoding, xrefs: 00892BA5
                                                                                                                                          • Failed to get address for Py_IgnoreEnvironmentFlag, xrefs: 00892C08
                                                                                                                                          • PyErr_Clear, xrefs: 00892E22
                                                                                                                                          • PySys_SetArgvEx, xrefs: 00892FD7
                                                                                                                                          • PyDict_GetItemString, xrefs: 00892E07
                                                                                                                                          • Py_SetPythonHome, xrefs: 00892DEC
                                                                                                                                          • Failed to get address for Py_FrozenFlag, xrefs: 00892BDF
                                                                                                                                          • PyObject_SetAttrString, xrefs: 00892F4B
                                                                                                                                          • Failed to get address for Py_DecodeLocale, xrefs: 008930B3
                                                                                                                                          • Py_Finalize, xrefs: 00892D16
                                                                                                                                          • Failed to get address for PyUnicode_FromFormat, xrefs: 008930E3
                                                                                                                                          • Py_DecRef, xrefs: 00892CED
                                                                                                                                          • Py_SetProgramName, xrefs: 00892DD1
                                                                                                                                          • Py_OptimizeFlag, xrefs: 00892C72
                                                                                                                                          • Failed to get address for PyString_FromString, xrefs: 00892F97
                                                                                                                                          • PySys_SetObject, xrefs: 0089300D
                                                                                                                                          • Failed to get address for PyImport_ExecCodeModule, xrefs: 00892E9F
                                                                                                                                          • Failed to get address for PyRun_SimpleString, xrefs: 00892F77
                                                                                                                                          • Py_VerboseFlag, xrefs: 00892C9B
                                                                                                                                          • Failed to get address for PyString_FromFormat, xrefs: 00892FB2
                                                                                                                                          • PyImport_ExecCodeModule, xrefs: 00892E8E
                                                                                                                                          • Failed to get address for PyMarshal_ReadObjectFromString, xrefs: 0089306F
                                                                                                                                          • Py_FrozenFlag, xrefs: 00892BCE
                                                                                                                                          • Failed to get address for PyModule_GetDict, xrefs: 00892F26
                                                                                                                                          • Failed to get address for PySys_SetObject, xrefs: 0089301E
                                                                                                                                          • PyUnicode_DecodeFSDefault, xrefs: 00893107
                                                                                                                                          • Failed to get address for Py_BuildValue, xrefs: 00892CD5
                                                                                                                                          • Failed to get address for PyEval_EvalCode, xrefs: 00893054
                                                                                                                                          • Failed to get address for Py_NoUserSiteDirectory, xrefs: 00892C5A
                                                                                                                                          • Failed to get address for Py_VerboseFlag, xrefs: 00892CAC
                                                                                                                                          • Failed to get address for Py_Initialize, xrefs: 00892D79
                                                                                                                                          • Failed to get address for PySys_SetArgvEx, xrefs: 00892FE8
                                                                                                                                          • Py_IgnoreEnvironmentFlag, xrefs: 00892BF7
                                                                                                                                          • Failed to get address for PyObject_CallFunction, xrefs: 00892F41
                                                                                                                                          • Py_GetPath, xrefs: 00892DB6
                                                                                                                                          • Failed to get address for PyDict_GetItemString, xrefs: 00892E18
                                                                                                                                          • PyErr_Print, xrefs: 00892E58
                                                                                                                                          • Failed to get address for Py_Finalize, xrefs: 00892D27
                                                                                                                                          • PyList_Append, xrefs: 00892EC4
                                                                                                                                          • PyEval_EvalCode, xrefs: 00893043
                                                                                                                                          • Failed to get address for PyObject_SetAttrString, xrefs: 00892F5C
                                                                                                                                          • PyMarshal_ReadObjectFromString, xrefs: 0089305E
                                                                                                                                          • Failed to get address for Py_OptimizeFlag, xrefs: 00892C83
                                                                                                                                          • PyObject_CallFunction, xrefs: 00892F30
                                                                                                                                          • Py_Initialize, xrefs: 00892D68
                                                                                                                                          • PyLong_AsLong, xrefs: 00892EFA
                                                                                                                                          • PySys_GetObject, xrefs: 00892FF2
                                                                                                                                          • Failed to get address for PyUnicode_FromString, xrefs: 00893093
                                                                                                                                          • Failed to get address for PyImport_AddModule, xrefs: 00892E84
                                                                                                                                          • Failed to get address for PyList_New, xrefs: 00892EF0
                                                                                                                                          • PySys_SetPath, xrefs: 00893028
                                                                                                                                          • Failed to get address for Py_SetProgramName, xrefs: 00892DE2
                                                                                                                                          • PyUnicode_Decode, xrefs: 008930EA
                                                                                                                                          • Failed to get address for PyUnicode_DecodeFSDefault, xrefs: 00893118
                                                                                                                                          • PyModule_GetDict, xrefs: 00892F15
                                                                                                                                          • Py_NoSiteFlag, xrefs: 00892C20
                                                                                                                                          • PyUnicode_FromString, xrefs: 00893082
                                                                                                                                          • Py_SetPath, xrefs: 00892D9B
                                                                                                                                          • PySys_AddWarnOption, xrefs: 00892FBC
                                                                                                                                          • Failed to get address for Py_GetPath, xrefs: 00892DC7
                                                                                                                                          • GetProcAddress, xrefs: 00892B92, 00892BBB, 00892BE4, 00892C0D, 00892C36, 00892C5F, 00892C88, 00892CB1, 00892CDA, 00892D03, 00892D2C, 00892D55, 00892D7E, 0089311D
                                                                                                                                          • Failed to get address for Py_SetPythonHome, xrefs: 00892DFD
                                                                                                                                          • Failed to get address for PyList_Append, xrefs: 00892ED5
                                                                                                                                          • Failed to get address for PySys_AddWarnOption, xrefs: 00892FCD
                                                                                                                                          • PyString_FromString, xrefs: 00892F86
                                                                                                                                          • Failed to get address for PyImport_ImportModule, xrefs: 00892EBA
                                                                                                                                          • Failed to get address for PyErr_Clear, xrefs: 00892E33
                                                                                                                                          • PyUnicode_FromFormat, xrefs: 008930D2
                                                                                                                                          • Failed to get address for Py_NoSiteFlag, xrefs: 00892C31
                                                                                                                                          • Failed to get address for PyUnicode_Decode, xrefs: 008930FB
                                                                                                                                          • Failed to get address for Py_SetPath, xrefs: 00892DAC
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressProc$ErrorLast
                                                                                                                                          • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_SetAttrString$Failed to get address for PyRun_SimpleString$Failed to get address for PyString_FromFormat$Failed to get address for PyString_FromString$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_VerboseFlag$Failed to get address for _Py_char2wchar$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Occurred$PyErr_Print$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyModule_GetDict$PyObject_CallFunction$PyObject_SetAttrString$PyRun_SimpleString$PyString_FromFormat$PyString_FromString$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_VerboseFlag$_Py_char2wchar
                                                                                                                                          • API String ID: 4214558900-311823549
                                                                                                                                          • Opcode ID: 70bb63036f4dc3bde02fb3af19062ba5771ab960e831bda88f061876eaa69aa2
                                                                                                                                          • Instruction ID: dd51d7a9a8e912637619eb2d41772abda6e824dcf8bd1510ff60e9472cd9b677
                                                                                                                                          • Opcode Fuzzy Hash: 70bb63036f4dc3bde02fb3af19062ba5771ab960e831bda88f061876eaa69aa2
                                                                                                                                          • Instruction Fuzzy Hash: A9D17660785B16756F12773E6C53DEBBA88FE61B993590322F430E03E2FB98C6010D56
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,00000000,?,?,?,0089220E,00000000,00000000), ref: 008947AF
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,0089220E,00000000,00000000,008957AF,00000000), ref: 008947DA
                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,?,?,?,?,?,0089220E,00000000,00000000,008957AF,00000000,00892747,00000000), ref: 008947F9
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CreateActCtxW), ref: 0089480D
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,ActivateActCtx), ref: 00894817
                                                                                                                                            • Part of subcall function 008948A0: GetLastError.KERNEL32(008919C4,00000000,000003FF), ref: 008948C3
                                                                                                                                            • Part of subcall function 008948A0: FormatMessageW.KERNEL32(00001000,00000000,?,00000400,00000000,00001000,00000000,008919C4,00000000,000003FF), ref: 008948E2
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressByteCharMultiProcWide$ErrorFormatLastLibraryLoadMessage
                                                                                                                                          • String ID: $ActivateActCtx$CreateActCtxW$Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$kernel32
                                                                                                                                          • API String ID: 3691712246-2515179630
                                                                                                                                          • Opcode ID: b5a30e2533045ca857f9344cb2fe4759a7b4c1d06b18ca9da0a190655fb29f35
                                                                                                                                          • Instruction ID: 24b0f9453e9dcd4f4051c1abdefee8618101f957766d054b9da59f4ee5e2dc4d
                                                                                                                                          • Opcode Fuzzy Hash: b5a30e2533045ca857f9344cb2fe4759a7b4c1d06b18ca9da0a190655fb29f35
                                                                                                                                          • Instruction Fuzzy Hash: FE217971A4430D67DA207BAA6C46F677788FB45B64F580735F920E63D0EBA4E80542A2
                                                                                                                                          APIs
                                                                                                                                          • GetLastError.KERNEL32(008919C4,00000000,000003FF), ref: 008948C3
                                                                                                                                            • Part of subcall function 00894DC0: WideCharToMultiByte.KERNEL32(0000FDE9,00001000,00001000,000000FF,00001000,00001000,00001000,00001000,-00000002,?,0089492C,008C8A68,00001000,00001000), ref: 00894DDA
                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000400,00000000,00001000,00000000,008919C4,00000000,000003FF), ref: 008948E2
                                                                                                                                          Strings
                                                                                                                                          • PyInstaller: pyi_win32_utils_to_utf8 failed., xrefs: 0089492F
                                                                                                                                          • FormatMessageW, xrefs: 008948F1
                                                                                                                                          • No error messages generated., xrefs: 008948EC
                                                                                                                                          • PyInstaller: FormatMessageW failed., xrefs: 008948FE
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharErrorFormatLastMessageMultiWide
                                                                                                                                          • String ID: FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.
                                                                                                                                          • API String ID: 1653872744-3268588819
                                                                                                                                          • Opcode ID: aab7af73cc5ad8420f65b18a18cb801ce50e6840800532d177270811ce7f7ab6
                                                                                                                                          • Instruction ID: 2a0278e569098e19d9f45e99dc2b47be079b593ea45f28db5ec897a63244870f
                                                                                                                                          • Opcode Fuzzy Hash: aab7af73cc5ad8420f65b18a18cb801ce50e6840800532d177270811ce7f7ab6
                                                                                                                                          • Instruction Fuzzy Hash: 1E0171747543009BEB18B7589C5BFAA37E4FB98B81F884028B749C93D2FA649A04C757
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                          • Opcode ID: 0dd6a3d845830e84501644ab1eaa9b0b43a975e4a1b613cb51bb9aa6de6e20de
                                                                                                                                          • Instruction ID: 69d4163663ba2447ad7442fe5828bcedd31126080a9d2f54881ddf0e4f00517a
                                                                                                                                          • Opcode Fuzzy Hash: 0dd6a3d845830e84501644ab1eaa9b0b43a975e4a1b613cb51bb9aa6de6e20de
                                                                                                                                          • Instruction Fuzzy Hash: 42C22971E086288FEB298E28DD407EAB7B5FB45314F1441EAD44EE7A40E775AE81CF41
                                                                                                                                          APIs
                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 008A18C1
                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 008A18CB
                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000311,?,?,?,?,?,00000000), ref: 008A18D8
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                          • Opcode ID: 3c8cd0067ca86d77345a23d5e937845943215a2bd0936cb5f1fdd69d9ed7c9d9
                                                                                                                                          • Instruction ID: 2fc20619da264f1b69c31a8fa3105af6cba799f0f5a4355f2c55df8821ddb1d5
                                                                                                                                          • Opcode Fuzzy Hash: 3c8cd0067ca86d77345a23d5e937845943215a2bd0936cb5f1fdd69d9ed7c9d9
                                                                                                                                          • Instruction Fuzzy Hash: 2031C474901219DBCF21EF68D98879DBBB4FF08310F5042EAE41CA6250EB749B858F45
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 36d184f1d2a295ec92180d3e05c7104a68d69ebcd13eaeb739b25bc690eda085
                                                                                                                                          • Instruction ID: 0a2ce8b188e860b801e2d3a40a170b979a9098660cf028501c8ac38747d760a2
                                                                                                                                          • Opcode Fuzzy Hash: 36d184f1d2a295ec92180d3e05c7104a68d69ebcd13eaeb739b25bc690eda085
                                                                                                                                          • Instruction Fuzzy Hash: 5A023E71E042299BEF14CFA9C8806AEBBF1FF89324F25416AD959E7740D731AD41CB90
                                                                                                                                          APIs
                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,008AECBA,?,?,00000008,?,?,008AE95A,00000000), ref: 008AEEEC
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                          • Opcode ID: bc50830bab8e3306be49d0d6ec9200f3e0e6498251f2a63759ec773d34253f90
                                                                                                                                          • Instruction ID: 40f17f79b0766e9232cc5e78a67407ffef5dcfdb38c0eac4099f2af2e689b69f
                                                                                                                                          • Opcode Fuzzy Hash: bc50830bab8e3306be49d0d6ec9200f3e0e6498251f2a63759ec773d34253f90
                                                                                                                                          • Instruction Fuzzy Hash: 3CB13D31510609DFE715CF28C48AB657BE0FF46364F298A98E89ACF6A1C735E991CB40
                                                                                                                                          APIs
                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000084BF,00897B5E), ref: 008984B8
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                          • Opcode ID: bd6d45159389ac777f55cdc22b5ed54fb1ed5117cff237d00a7bb09285e57782
                                                                                                                                          • Instruction ID: 2ba433beed3142997cd2a1b7ac8123e412aef417bbf924bacf7e1e1279737b7e
                                                                                                                                          • Opcode Fuzzy Hash: bd6d45159389ac777f55cdc22b5ed54fb1ed5117cff237d00a7bb09285e57782
                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 0
                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                          • Opcode ID: 1d25a7c413b64cc1c4dee81fed1a27e24b1c019bc61537549567cd7e8aefb3c1
                                                                                                                                          • Instruction ID: c76c84e6a07b52d37fa59eff53cd1ec4d6dcce5177e739ed986ace2d803d8221
                                                                                                                                          • Opcode Fuzzy Hash: 1d25a7c413b64cc1c4dee81fed1a27e24b1c019bc61537549567cd7e8aefb3c1
                                                                                                                                          • Instruction Fuzzy Hash: DF51377160064C5ADF38BAACBB967FE27DDFB52344F1C0919EA82CB282C715DD418396
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: HeapProcess
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                          • Opcode ID: 2a17d97277e2a7c50c35e20fe417ad6c68d7356c249dbaced35d2826f0dd40cd
                                                                                                                                          • Instruction ID: a2cb27892e81bf33388f174c6fcd0e228c5388a5d4d87a64a80410930ac4bde1
                                                                                                                                          • Opcode Fuzzy Hash: 2a17d97277e2a7c50c35e20fe417ad6c68d7356c249dbaced35d2826f0dd40cd
                                                                                                                                          • Instruction Fuzzy Hash: 94A00170A052058B97498F7AAE0961A3AA9BA466D5705C169A405C5260EA3484519F02
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: f79c0790ea35721b767e292c18b049fe09e1c33b71907c4b1af3265613b7b709
                                                                                                                                          • Instruction ID: c766ff61084793af7a348bbf228c6b10e5c7c63b611df42649f18fbdeff553a0
                                                                                                                                          • Opcode Fuzzy Hash: f79c0790ea35721b767e292c18b049fe09e1c33b71907c4b1af3265613b7b709
                                                                                                                                          • Instruction Fuzzy Hash: 9562ACB1A04B169FCB08DF29C59066AB7F1FF88304F48462DE995CB780D774E919CB91
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 860c7c3c117228779e271685f979755fb6cd1cf9143ae0ff62e30ddb610ddd3f
                                                                                                                                          • Instruction ID: 9f391c4fcf02dd459eee17ba9e8a46b5cc56a77e4383670a944a2db91199084c
                                                                                                                                          • Opcode Fuzzy Hash: 860c7c3c117228779e271685f979755fb6cd1cf9143ae0ff62e30ddb610ddd3f
                                                                                                                                          • Instruction Fuzzy Hash: 9742E0B0604B06AFDB16DF18C58472ABBF1FF84304F18862DE958CB691D374E965CB91
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 0418d78186e726e5698692c0a120842966018e7779c103b6a1fafb27e47900aa
                                                                                                                                          • Instruction ID: 60c1b211f1b5687f0ed21aa2de22b0adcb58f9f5fc53be304ab603d527f86900
                                                                                                                                          • Opcode Fuzzy Hash: 0418d78186e726e5698692c0a120842966018e7779c103b6a1fafb27e47900aa
                                                                                                                                          • Instruction Fuzzy Hash: 10D18E3161C3968FCB04DE28C490669BFE2FBD9304F184A6DE8D5CB746D279D90ACB91
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 6a84f96d982527dce9da49eded9d81666468e3b4deb11896b5b51e5d50796ca3
                                                                                                                                          • Instruction ID: 7f5b9bbd37eb74fa3aec8b0d5d74bdc24eb654df6f503113c401b06b50a0444a
                                                                                                                                          • Opcode Fuzzy Hash: 6a84f96d982527dce9da49eded9d81666468e3b4deb11896b5b51e5d50796ca3
                                                                                                                                          • Instruction Fuzzy Hash: D1614771240B0CA7DF38BA6C5E96BBE3384FB41744F1C051AF942DB282DA139D42C75A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 2159ad0eb69c4cd7cf381ebc53293eabb2ecef0204004b2ef63ca63a0e2b9a15
                                                                                                                                          • Instruction ID: f426ee0901f816d1f65c5355385505371e776bdb125c078b65590fbb17d2f9dc
                                                                                                                                          • Opcode Fuzzy Hash: 2159ad0eb69c4cd7cf381ebc53293eabb2ecef0204004b2ef63ca63a0e2b9a15
                                                                                                                                          • Instruction Fuzzy Hash: EA7170312205618FC754FF6EECD443673A1F79E3213864B29E685CB396C634E926C7A0
                                                                                                                                          Strings
                                                                                                                                          • Failed to convert pypath to ANSI (invalid multibyte string), xrefs: 00893ABD
                                                                                                                                          • Failed to convert progname to wchar_t, xrefs: 008938F8
                                                                                                                                          • Error detected starting Python VM., xrefs: 00893AFB
                                                                                                                                          • Failed to convert pypath to wchar_t, xrefs: 00893A63
                                                                                                                                          • Failed to convert pyhome to wchar_t, xrefs: 0089398C
                                                                                                                                          • base_library.zip, xrefs: 008939FF
                                                                                                                                          • Failed to convert pyhome to ANSI (invalid multibyte string), xrefs: 0089395C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Error detected starting Python VM.$Failed to convert progname to wchar_t$Failed to convert pyhome to ANSI (invalid multibyte string)$Failed to convert pyhome to wchar_t$Failed to convert pypath to ANSI (invalid multibyte string)$Failed to convert pypath to wchar_t$base_library.zip
                                                                                                                                          • API String ID: 0-2015557673
                                                                                                                                          • Opcode ID: 905bf8e0b60215cb83ebc0672e52e1718168ffe75a9e47c4cd9838d64f6b1ec5
                                                                                                                                          • Instruction ID: 78fc54227c96accb461ccabb931ff18d330349fbd41c7a636771627faefbc06c
                                                                                                                                          • Opcode Fuzzy Hash: 905bf8e0b60215cb83ebc0672e52e1718168ffe75a9e47c4cd9838d64f6b1ec5
                                                                                                                                          • Instruction Fuzzy Hash: 71512465B843106AEE10372C7C0BFAA3A50FB52768F0C1634F867F03D7EAE996058167
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: Failed to encode _MEIPASS as ANSI.$Failed to get _MEIPASS as PyObject.$_MEIPASS$loads$marshal$mod is NULL - %s$strict$utf-8
                                                                                                                                          • API String ID: 2009864989-2184277183
                                                                                                                                          • Opcode ID: f97f396f4ad1ac93fddd0e240ec1c4f468e3f00de3515a6dd0ed046bff610d00
                                                                                                                                          • Instruction ID: 9de3db4f0d592c95c45634e7db9fa313201c97ae94814bd2e46f66f6ea283eae
                                                                                                                                          • Opcode Fuzzy Hash: f97f396f4ad1ac93fddd0e240ec1c4f468e3f00de3515a6dd0ed046bff610d00
                                                                                                                                          • Instruction Fuzzy Hash: 9C412A72645201ABDF103BACAC0EEAB7B5DFB00316F0C4621F916D6342DA65AA1487B7
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: .py$Could not get __main__ module's dict.$Could not get __main__ module.$Failed to execute script %s$Failed to unmarshal code object for %s$Name exceeds PATH_MAX$__file__$__main__
                                                                                                                                          • API String ID: 0-4082989238
                                                                                                                                          • Opcode ID: 141dc606bf427c5bf554b6d430d84da7fe1cffd043ac9c90e1dbbca759631a95
                                                                                                                                          • Instruction ID: d1e7eb00045290d3e54e3b67147fef7eecd257b585aa166cbdaa3a95b5c9418c
                                                                                                                                          • Opcode Fuzzy Hash: 141dc606bf427c5bf554b6d430d84da7fe1cffd043ac9c90e1dbbca759631a95
                                                                                                                                          • Instruction Fuzzy Hash: 49414C71508245AFEF20BF28AC455AB7B94FF40354F080624F86AD2392D739D5158BA3
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: %U?%d$%s?%d$Failed to append to sys.path$Failed to convert %s to ShortFileName$Installing PYZ: Could not get sys.path$path$strict$utf-8
                                                                                                                                          • API String ID: 2009864989-475945972
                                                                                                                                          • Opcode ID: 9521beb0688e730190f7d40b7dfff66573795a20a8ce4e3f682c04f0e7e389ff
                                                                                                                                          • Instruction ID: 92fda197b67af2a8b85dfe575cda967c7e37606adda6c816c467c608c8d0b902
                                                                                                                                          • Opcode Fuzzy Hash: 9521beb0688e730190f7d40b7dfff66573795a20a8ce4e3f682c04f0e7e389ff
                                                                                                                                          • Instruction Fuzzy Hash: 7C31F6719043056BDF117B64AC09A9BBB98FF51354F0E4120F806EA302E625AA1486FB
                                                                                                                                          APIs
                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 008AD4D6
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008AD559
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008AD5EC
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008AD603
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008AD67F
                                                                                                                                          • __freea.LIBCMT ref: 008AD6AA
                                                                                                                                          • __freea.LIBCMT ref: 008AD6B6
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                          • Opcode ID: fca31028f5e39f0b6e8faf6d5a25ff476fcaf76f65d41f4b2c8bf18fe4f8aebb
                                                                                                                                          • Instruction ID: 899efa904d1050848ea4297df375dc4d159e0f7e86d967968307fad14cb3c0f0
                                                                                                                                          • Opcode Fuzzy Hash: fca31028f5e39f0b6e8faf6d5a25ff476fcaf76f65d41f4b2c8bf18fe4f8aebb
                                                                                                                                          • Instruction Fuzzy Hash: A291E271E0131A9AEB209E68C881EEE7BB5FF1A714F144259E90AE7D41DB34DC40CBA4
                                                                                                                                          APIs
                                                                                                                                          • GetTempPathW.KERNEL32(00001000,?,?,?,00000000,00000000,00893C76,?,00000000,?,pyi-runtime-tmpdir), ref: 00893D37
                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,00000000,0089133A,00000000,00000000,00000000,?,?,00000000,008921AF,?,?,00000000,00000000), ref: 00893D3D
                                                                                                                                            • Part of subcall function 00893E90: GetEnvironmentVariableW.KERNEL32(00000000,?,00002000,?,?), ref: 00893EC6
                                                                                                                                            • Part of subcall function 00893E90: ExpandEnvironmentStringsW.KERNEL32(?,?,00002000,?,00002000,?,?), ref: 00893EE2
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D90
                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(00000000,00000000,00000000,TMP,00000000,?,?,?,?,00000000,008921AF,?,?,00000000,00000000,00000000), ref: 00893DDF
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Environment$ByteCharMultiVariableWide$CurrentExpandPathProcessStringsTemp
                                                                                                                                          • String ID: TMP$_MEI%d
                                                                                                                                          • API String ID: 2032815135-1047136609
                                                                                                                                          • Opcode ID: 1843b5b95d9e1a6bdf35d92aa0385aefd34baf94f2740fdc74b41aea2d6caf86
                                                                                                                                          • Instruction ID: 6eeaacd530497b6fc71d86195b2decf03f5ae60fee23cc4a751da1ef92578338
                                                                                                                                          • Opcode Fuzzy Hash: 1843b5b95d9e1a6bdf35d92aa0385aefd34baf94f2740fdc74b41aea2d6caf86
                                                                                                                                          • Instruction Fuzzy Hash: 4741D872A0430476EE227ABC5C47FBF769CFF55758F4C0428FA45D6182EA949B0242A7
                                                                                                                                          APIs
                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,008A338E,?,00000000,?,00000000,00000000), ref: 008A2C5B
                                                                                                                                          • __fassign.LIBCMT ref: 008A2CD6
                                                                                                                                          • __fassign.LIBCMT ref: 008A2CF1
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 008A2D17
                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,008A338E,00000000,?,?,?,?,?,?,?,?,?,008A338E,?), ref: 008A2D36
                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,008A338E,00000000,?,?,?,?,?,?,?,?,?,008A338E,?), ref: 008A2D6F
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                          • Opcode ID: 89b96930041ac68b9e07136986968c239bc76f3be7a78d3bb95fb7cdd2a63f39
                                                                                                                                          • Instruction ID: 2c476a760c5247af84fa8e4847e789c6a85c22d7d7b07b24a1eb91590180d9cf
                                                                                                                                          • Opcode Fuzzy Hash: 89b96930041ac68b9e07136986968c239bc76f3be7a78d3bb95fb7cdd2a63f39
                                                                                                                                          • Instruction Fuzzy Hash: EE51A171A0024DAFDB24DFA8DC55AEEBBF8FF0A310F14411AE955E7252D7309941CBA1
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0089C460,0089C460,?,?,?,008A957F,00000001,00000001,94E85006), ref: 008A9388
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,008A957F,00000001,00000001,94E85006,?,?,?), ref: 008A940E
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,94E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008A9508
                                                                                                                                          • __freea.LIBCMT ref: 008A9515
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • __freea.LIBCMT ref: 008A951E
                                                                                                                                          • __freea.LIBCMT ref: 008A9543
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                          • Opcode ID: d10b4ad23287cca0b0499527325238b0da157fe9d1b72b48d93945fef60fbd3e
                                                                                                                                          • Instruction ID: 535c767423f064908f80dd4584ff7f35f944610017ff580ca9098edf4e1bcf85
                                                                                                                                          • Opcode Fuzzy Hash: d10b4ad23287cca0b0499527325238b0da157fe9d1b72b48d93945fef60fbd3e
                                                                                                                                          • Instruction Fuzzy Hash: BB51E372A04216AFFF259F68CC82EBB77A9FB46750F244228FD49D6580EB34DC41C660
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00894AEA
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 00894B1E
                                                                                                                                          Strings
                                                                                                                                          • Failed to get UTF-8 buffer size., xrefs: 00894B47
                                                                                                                                          • Failed to encode wchar_t as UTF-8., xrefs: 00894B40
                                                                                                                                          • WideCharToMultiByte, xrefs: 00894B4C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 626452242-164604372
                                                                                                                                          • Opcode ID: 83e6e2f42bda1e72ff5bc396e55f0ca643762de372830ba57c1f1c688c7ebf43
                                                                                                                                          • Instruction ID: f9021b7347aff4a52394773cb269b335cbe20fbd85656652a0d136f7b90f1015
                                                                                                                                          • Opcode Fuzzy Hash: 83e6e2f42bda1e72ff5bc396e55f0ca643762de372830ba57c1f1c688c7ebf43
                                                                                                                                          • Instruction Fuzzy Hash: 3D2149717443016BDF10BF98AC86F56B7D4FB44720F580639FE98EB2C1EA62E4098756
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00001000,00001000,000000FF,00001000,00001000,00001000,00001000,-00000002,?,0089492C,008C8A68,00001000,00001000), ref: 00894DDA
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00001000,?,00000000,00000000,-00000002,?,0089492C,008C8A68,00001000,00001000), ref: 00894E26
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 1717984340-164604372
                                                                                                                                          • Opcode ID: 966cd341f89ae495db822ab5a00ff7a63ec351bdebb9fcae07999a80b8d5b5fd
                                                                                                                                          • Instruction ID: 50a8a7d8bd6ef7e9e49f4b5423ed68688774ae3ac057b58d7cf4095b5851826e
                                                                                                                                          • Opcode Fuzzy Hash: 966cd341f89ae495db822ab5a00ff7a63ec351bdebb9fcae07999a80b8d5b5fd
                                                                                                                                          • Instruction Fuzzy Hash: D101D43674922232CE61366A7C0AF8B2F85FB85BF1F190621F618F63C4D550980642F2
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                          • Opcode ID: 47ea5f5554d2c2a5b4491ddf943b4fc351b8e3fabfa42b2d7d9b0c3b4776fe8c
                                                                                                                                          • Instruction ID: 54f71ed03056097fde3f68709395189f31e9f3b175e7888c135fcf7d413a5192
                                                                                                                                          • Opcode Fuzzy Hash: 47ea5f5554d2c2a5b4491ddf943b4fc351b8e3fabfa42b2d7d9b0c3b4776fe8c
                                                                                                                                          • Instruction Fuzzy Hash: 2EF0C27754EB2628AD15305AB813AA61388FB333B1B284056F40AE6AC6EE4594C150DD
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00894A15,00000000), ref: 00894F63
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00894FA6
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to encode filename as ANSI.$Failed to get ANSI buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 1717984340-1278643509
                                                                                                                                          • Opcode ID: 44244eb1ec81fbb05f4eac0d02a3357ccfc687c886430558df5aa980a7f85f49
                                                                                                                                          • Instruction ID: 89101a284ceb9739e644af2b4b71437a2043a728a4ea86efdabdecc9d550e29c
                                                                                                                                          • Opcode Fuzzy Hash: 44244eb1ec81fbb05f4eac0d02a3357ccfc687c886430558df5aa980a7f85f49
                                                                                                                                          • Instruction Fuzzy Hash: A2F062327CD31636EE6036643C0BF9A3B84E701FA2F690750FA69FD3C5E982A40541A9
                                                                                                                                          APIs
                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,008A0458,?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002), ref: 008A0483
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 008A0496
                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,008A0458,?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A04B9
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                          • Opcode ID: 575d88a206af6c0af3a67e8998b3c973219ad2ae47674984c8efaa242a556991
                                                                                                                                          • Instruction ID: 5456b037d00819c6d2924f81c492977aac56f1ee7324fc50f67b3058a8ad0e06
                                                                                                                                          • Opcode Fuzzy Hash: 575d88a206af6c0af3a67e8998b3c973219ad2ae47674984c8efaa242a556991
                                                                                                                                          • Instruction Fuzzy Hash: 36F04F31A05A18BBDB15ABA5DC09B9EBFB4FF09716F0041A4F905E22A0CB349A45CF95
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?,00000000,00893AEA,?), ref: 008949C8
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 008949F3
                                                                                                                                          Strings
                                                                                                                                          • Failed to decode wchar_t from UTF-8, xrefs: 00894A3E
                                                                                                                                          • MultiByteToWideChar, xrefs: 00894A4A
                                                                                                                                          • Failed to get wchar_t buffer size., xrefs: 00894A45
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 626452242-3466716416
                                                                                                                                          • Opcode ID: dfaf62dad243e789f31add08fba153b49f170d4fccc2c3b92783070d455fa542
                                                                                                                                          • Instruction ID: b3b0e7b78323b6474427258f2153f3a87ddb1780c731f9abd5e62bcd4ad7b986
                                                                                                                                          • Opcode Fuzzy Hash: dfaf62dad243e789f31add08fba153b49f170d4fccc2c3b92783070d455fa542
                                                                                                                                          • Instruction Fuzzy Hash: CB316B729443205BCF20BF68AC42F6F76C4FB44714F080629F955EB281EA75A906869B
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,00000000,00893AEA,?), ref: 00894E96
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 00894EC6
                                                                                                                                          Strings
                                                                                                                                          • Failed to decode wchar_t from UTF-8, xrefs: 00894EE8
                                                                                                                                          • MultiByteToWideChar, xrefs: 00894EF4
                                                                                                                                          • Failed to get wchar_t buffer size., xrefs: 00894EEF
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 626452242-3466716416
                                                                                                                                          • Opcode ID: 16c395ee48f728133aae6458a0c60672852347adeddbb41356498a3eb26fa86d
                                                                                                                                          • Instruction ID: 08c4b4ea59e8ebdcbae860501b721522c1659a1e536af83d141b28f359834881
                                                                                                                                          • Opcode Fuzzy Hash: 16c395ee48f728133aae6458a0c60672852347adeddbb41356498a3eb26fa86d
                                                                                                                                          • Instruction Fuzzy Hash: 6F2137726043025BDF10BF58AC82F5B77D4FB44714F580639FA95D6281EB76D8098762
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00893AB6,000000FF,00000000,00000000,?,?,00894D23,00893AB6,00893AB6,00893AB6,00000001,00893AB6,008BEA20,008BCA10), ref: 00894C53
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 00894C95
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 1717984340-3466716416
                                                                                                                                          • Opcode ID: 37b2f5063e17b353f846fc68ac8d571743e8ffad7f84f6d2dd00742412732b2e
                                                                                                                                          • Instruction ID: c659e049fbe3f013544b323f38e85c5d6112825282ab0e590cc274255583d849
                                                                                                                                          • Opcode Fuzzy Hash: 37b2f5063e17b353f846fc68ac8d571743e8ffad7f84f6d2dd00742412732b2e
                                                                                                                                          • Instruction Fuzzy Hash: 2D112673B096212EDF30766D7C06F9B2680FBD0B75F6D0529F914E63C5E921980A41A3
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D90
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 1717984340-3466716416
                                                                                                                                          • Opcode ID: 7bae54f9373ad873e1975aa8d4c0bbc5ac5095ed0ab64239eb7a7b560e8e6ce6
                                                                                                                                          • Instruction ID: 8c9e1a098178b6daa074660fc9beab42c44d77949fac1f4f27287faf9987f6f3
                                                                                                                                          • Opcode Fuzzy Hash: 7bae54f9373ad873e1975aa8d4c0bbc5ac5095ed0ab64239eb7a7b560e8e6ce6
                                                                                                                                          • Instruction Fuzzy Hash: 4E01447774862336CF2036597C0AEC72B84FBC0BB1F5D0625F514E73C0D510940642B2
                                                                                                                                          APIs
                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00001000,?,008925A8,?,?), ref: 0089286C
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          • Failed to get executable path., xrefs: 00892876
                                                                                                                                          • Failed to convert executable path to UTF-8., xrefs: 008928B8
                                                                                                                                          • GetModuleFileNameW, xrefs: 0089287B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                          • API String ID: 2776309574-482168174
                                                                                                                                          • Opcode ID: 514ed8c31b9e3fb3de33a42af46a3d13f39c428300e6efcf65cce57a77dbfa80
                                                                                                                                          • Instruction ID: 2bc81694f3d33348bd982f37beedc0bfd1a1a00c7531e2cff6eb77f28a3002b9
                                                                                                                                          • Opcode Fuzzy Hash: 514ed8c31b9e3fb3de33a42af46a3d13f39c428300e6efcf65cce57a77dbfa80
                                                                                                                                          • Instruction Fuzzy Hash: 5501D871A183105AFA24B738AC8BBEF33C4FF54754F880665B619C53D2FA649604C697
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                          • Opcode ID: fcc099307b3c12677301cf1cad74aff5d9eb00faa6200873785772e16e954319
                                                                                                                                          • Instruction ID: 0b1371a1a9adb1d471d188b3a1126cd1d256939bef6dbd3c60f5c047e466d1ef
                                                                                                                                          • Opcode Fuzzy Hash: fcc099307b3c12677301cf1cad74aff5d9eb00faa6200873785772e16e954319
                                                                                                                                          • Instruction Fuzzy Hash: 53A145329002969FFF11CE58C8817AEBFE5FF92310F184169E485DBA82C2B89942C755
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,008A4052,?,00000000,?,00000001,?,?,00000001,008A4052,?), ref: 008A846B
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A84F4
                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,008A0E47,?), ref: 008A8506
                                                                                                                                          • __freea.LIBCMT ref: 008A850F
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                          • Opcode ID: a89bfb3631353ee69cf3175478729b82829a32f47a7731b036c8cee93cf6ad9c
                                                                                                                                          • Instruction ID: 958e7a1149b4e8f179f9ff757836f5b9cb61abaad85a67667829b2757565df91
                                                                                                                                          • Opcode Fuzzy Hash: a89bfb3631353ee69cf3175478729b82829a32f47a7731b036c8cee93cf6ad9c
                                                                                                                                          • Instruction Fuzzy Hash: ED31D072A0020AEFEF24AF64DC85DAF7BA5FB41310B140268FC04D6190EB39DD55CBA0
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E560
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E58C
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E5B5
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E5F4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 626452242-0
                                                                                                                                          • Opcode ID: 0dae9d6deeec70832f2fc3ab12b73d805bd723e29d55b9008b29d9ed5e47f043
                                                                                                                                          • Instruction ID: 74f76b84cf8dd36ea3726149637d77eb1d6053edfecb8174c0ebe83a0043af2d
                                                                                                                                          • Opcode Fuzzy Hash: 0dae9d6deeec70832f2fc3ab12b73d805bd723e29d55b9008b29d9ed5e47f043
                                                                                                                                          • Instruction Fuzzy Hash: 6C21D5B22492113FFF206A759C88EB72F9DEB867747290329FC14C71C0EE218C058A70
                                                                                                                                          APIs
                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 008A8046
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008A8069
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 008A808F
                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 008A80B1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1794362364-0
                                                                                                                                          • Opcode ID: a21c84d95c3c7fcf9aa64e7980dce18cb275a1d1c9c7d2f891f564beefbca86d
                                                                                                                                          • Instruction ID: e5f449e0c8a4b3127da26da09ec7107c702d86a75c798dcf109f7a7d1a3a61a4
                                                                                                                                          • Opcode Fuzzy Hash: a21c84d95c3c7fcf9aa64e7980dce18cb275a1d1c9c7d2f891f564beefbca86d
                                                                                                                                          • Instruction Fuzzy Hash: 4E01BC72601E14BF33212ABA9C8CC7BBB6DFAC3BA13150228FD05D2640DE718C0696B1
                                                                                                                                          APIs
                                                                                                                                          • GetLastError.KERNEL32(?,?,0089B43F,?,?,?,0089AD3E,?,?,?), ref: 008A464D
                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?), ref: 008A46B5
                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?), ref: 008A46C1
                                                                                                                                          • _abort.LIBCMT ref: 008A46C7
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorLast$_abort
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 88804580-0
                                                                                                                                          • Opcode ID: 16bab2e8aacaba0422b5ab6dbd3d2d98034233166ed2e1bf87c00f7f498e4ac1
                                                                                                                                          • Instruction ID: f06dcac5b32c5268a4fd7420b7321ce72b94164cc755dc2a56b0755b399c062a
                                                                                                                                          • Opcode Fuzzy Hash: 16bab2e8aacaba0422b5ab6dbd3d2d98034233166ed2e1bf87c00f7f498e4ac1
                                                                                                                                          • Instruction Fuzzy Hash: CCF0F432144E102AFA1233686C09F1B2319FFE3732B210714F854D39A1EFA48803452A
                                                                                                                                          APIs
                                                                                                                                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00899276
                                                                                                                                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0089927B
                                                                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00899280
                                                                                                                                            • Part of subcall function 0089948B: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0089949C
                                                                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00899295
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1761009282-0
                                                                                                                                          • Opcode ID: 0d1cce8cd6ad29565cc01ba6ab5adb5e081a06ddc6a320bc73fd939d018c0a5a
                                                                                                                                          • Instruction ID: 9d638a8d6c4f53bc8234f49d6a991ebec547219b44927a038db7885ede6a75ab
                                                                                                                                          • Opcode Fuzzy Hash: 0d1cce8cd6ad29565cc01ba6ab5adb5e081a06ddc6a320bc73fd939d018c0a5a
                                                                                                                                          • Instruction Fuzzy Hash: D9C04C18014240791C61BFFE66131ED2300FCA33C9B8D14CDE9E6D74035E06040B5477
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,?,00000000,?,?,?,00000000,?,00000002), ref: 0089DDF0
                                                                                                                                          • GetLastError.KERNEL32(?,00000002), ref: 0089DDFE
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,?,?,?,00000002), ref: 0089DE59
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000000.00000002.1803711483.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000000.00000002.1803683880.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803744576.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803773743.00000000008C9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000000.00000002.1803858657.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_0_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                          • Opcode ID: 28b1998556cdfe8dd7ab85d3ba4e978c26d5a230012562b68ebac9882175db3c
                                                                                                                                          • Instruction ID: d90394b07bc9c75a93b10aebff51577db2799092e122ee0a00a9aca5d356f84b
                                                                                                                                          • Opcode Fuzzy Hash: 28b1998556cdfe8dd7ab85d3ba4e978c26d5a230012562b68ebac9882175db3c
                                                                                                                                          • Instruction Fuzzy Hash: 3E41F330600316AFCF21AFA9C844BAE7BA5FF61310F194158EC59EF1A1DB309D01CB59

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:6.1%
                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                          Signature Coverage:0%
                                                                                                                                          Total number of Nodes:2000
                                                                                                                                          Total number of Limit Nodes:67
                                                                                                                                          execution_graph 18711 8a6f82 18712 8a6f8e ___scrt_is_nonwritable_in_current_image 18711->18712 18719 8a63db EnterCriticalSection 18712->18719 18714 8a6f99 18720 8a6fd7 18714->18720 18718 8a6fc3 ___scrt_is_nonwritable_in_current_image 18719->18714 18721 8a6ff9 18720->18721 18722 8a6fe6 18720->18722 18725 8a704c 18721->18725 18731 8a700b 18721->18731 18723 89ce21 __dosmaperr 20 API calls 18722->18723 18724 8a6feb 18723->18724 18726 8a1993 __fread_nolock 26 API calls 18724->18726 18727 89ce21 __dosmaperr 20 API calls 18725->18727 18730 8a6faf 18726->18730 18728 8a7051 18727->18728 18729 8a1993 __fread_nolock 26 API calls 18728->18729 18729->18730 18736 8a6fce 18730->18736 18731->18730 18732 8a0c99 26 API calls 18731->18732 18733 8a7067 18732->18733 18733->18730 18734 8a19a3 __wsopen_s 11 API calls 18733->18734 18735 8a707e 18734->18735 18739 8a6423 LeaveCriticalSection 18736->18739 18738 8a6fd5 18738->18718 18739->18738 18588 89a384 18589 89a390 ___scrt_is_nonwritable_in_current_image 18588->18589 18590 89a39c 18589->18590 18591 89a3b1 18589->18591 18593 89ce21 __dosmaperr 20 API calls 18590->18593 18601 89ac9a EnterCriticalSection 18591->18601 18594 89a3a1 18593->18594 18596 8a1993 __fread_nolock 26 API calls 18594->18596 18595 89a3bd 18602 89a3f1 18595->18602 18600 89a3ac ___scrt_is_nonwritable_in_current_image 18596->18600 18601->18595 18610 89a41c 18602->18610 18604 89a3fe 18605 89ce21 __dosmaperr 20 API calls 18604->18605 18606 89a3ca 18604->18606 18605->18606 18607 89a3e7 18606->18607 18682 89acae LeaveCriticalSection 18607->18682 18609 89a3ef 18609->18600 18611 89a42a 18610->18611 18612 89a444 18610->18612 18614 89ce21 __dosmaperr 20 API calls 18611->18614 18613 89e32c __fread_nolock 26 API calls 18612->18613 18616 89a44d 18613->18616 18615 89a42f 18614->18615 18617 8a1993 __fread_nolock 26 API calls 18615->18617 18630 8a29f5 18616->18630 18627 89a43a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18617->18627 18620 89a551 18622 89a55e 18620->18622 18629 89a504 18620->18629 18621 89a4d5 18623 89a4f2 18621->18623 18621->18629 18624 89ce21 __dosmaperr 20 API calls 18622->18624 18633 89a735 18623->18633 18624->18627 18627->18604 18629->18627 18645 89a5b1 18629->18645 18652 8a2872 18630->18652 18632 89a469 18632->18620 18632->18621 18632->18627 18634 89a744 __wsopen_s 18633->18634 18635 89e32c __fread_nolock 26 API calls 18634->18635 18637 89a757 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18635->18637 18636 897a64 _ValidateLocalCookies 5 API calls 18639 89a4fc 18636->18639 18638 8a29f5 30 API calls 18637->18638 18644 89a763 18637->18644 18640 89a7b1 18638->18640 18639->18627 18641 89a7e3 ReadFile 18640->18641 18640->18644 18642 89a80a 18641->18642 18641->18644 18643 8a29f5 30 API calls 18642->18643 18643->18644 18644->18636 18646 89e32c __fread_nolock 26 API calls 18645->18646 18647 89a5c2 18646->18647 18648 8a29f5 30 API calls 18647->18648 18651 89a60a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18647->18651 18649 89a648 18648->18649 18650 8a29f5 30 API calls 18649->18650 18649->18651 18650->18651 18651->18627 18653 8a287e ___scrt_is_nonwritable_in_current_image 18652->18653 18654 8a289e 18653->18654 18655 8a2886 18653->18655 18657 8a2952 18654->18657 18662 8a28d6 18654->18662 18656 89ce0e __dosmaperr 20 API calls 18655->18656 18658 8a288b 18656->18658 18659 89ce0e __dosmaperr 20 API calls 18657->18659 18660 89ce21 __dosmaperr 20 API calls 18658->18660 18661 8a2957 18659->18661 18667 8a2893 ___scrt_is_nonwritable_in_current_image 18660->18667 18663 89ce21 __dosmaperr 20 API calls 18661->18663 18677 89eac2 EnterCriticalSection 18662->18677 18665 8a295f 18663->18665 18668 8a1993 __fread_nolock 26 API calls 18665->18668 18666 8a28dc 18669 8a2900 18666->18669 18670 8a2915 18666->18670 18667->18632 18668->18667 18671 89ce21 __dosmaperr 20 API calls 18669->18671 18672 8a2977 __wsopen_s 28 API calls 18670->18672 18673 8a2905 18671->18673 18674 8a2910 18672->18674 18675 89ce0e __dosmaperr 20 API calls 18673->18675 18678 8a294a 18674->18678 18675->18674 18677->18666 18681 89eb79 LeaveCriticalSection 18678->18681 18680 8a2950 18680->18667 18681->18680 18682->18609 18762 8a5790 18763 8a5946 18762->18763 18765 8a57ba 18762->18765 18764 89ce21 __dosmaperr 20 API calls 18763->18764 18781 8a5931 18764->18781 18765->18763 18768 8a5817 18765->18768 18766 897a64 _ValidateLocalCookies 5 API calls 18767 8a5963 18766->18767 18783 8ab7ad 18768->18783 18770 8a5837 18789 8aafe2 18770->18789 18772 8a584b 18773 8a5967 18772->18773 18796 8ab00e 18772->18796 18775 8a19a3 __wsopen_s 11 API calls 18773->18775 18777 8a5971 18775->18777 18776 8a585d 18776->18773 18803 8ab03a 18776->18803 18779 8a586f 18779->18773 18780 8a5878 18779->18780 18780->18781 18810 8ab7fe 18780->18810 18781->18766 18784 8ab7b9 ___scrt_is_nonwritable_in_current_image 18783->18784 18785 8ab7ef ___scrt_is_nonwritable_in_current_image 18784->18785 18816 8a63db EnterCriticalSection 18784->18816 18785->18770 18787 8ab7c9 18817 8ab7f5 18787->18817 18790 8aafee 18789->18790 18791 8ab003 18789->18791 18792 89ce21 __dosmaperr 20 API calls 18790->18792 18791->18772 18793 8aaff3 18792->18793 18794 8a1993 __fread_nolock 26 API calls 18793->18794 18795 8aaffe 18794->18795 18795->18772 18797 8ab01a 18796->18797 18798 8ab02f 18796->18798 18799 89ce21 __dosmaperr 20 API calls 18797->18799 18798->18776 18800 8ab01f 18799->18800 18801 8a1993 __fread_nolock 26 API calls 18800->18801 18802 8ab02a 18801->18802 18802->18776 18804 8ab05b 18803->18804 18805 8ab046 18803->18805 18804->18779 18806 89ce21 __dosmaperr 20 API calls 18805->18806 18807 8ab04b 18806->18807 18808 8a1993 __fread_nolock 26 API calls 18807->18808 18809 8ab056 18808->18809 18809->18779 18811 8ab80a ___scrt_is_nonwritable_in_current_image 18810->18811 18821 8a63db EnterCriticalSection 18811->18821 18813 8ab815 18822 8ab83f 18813->18822 18815 8ab834 ___scrt_is_nonwritable_in_current_image 18815->18781 18816->18787 18820 8a6423 LeaveCriticalSection 18817->18820 18819 8ab7fc 18819->18785 18820->18819 18821->18813 18825 8a6423 LeaveCriticalSection 18822->18825 18824 8ab846 18824->18815 18825->18824 18904 8a2b97 18905 8a2ba3 ___scrt_is_nonwritable_in_current_image 18904->18905 18916 8a63db EnterCriticalSection 18905->18916 18907 8a2baa 18917 89ea2a 18907->18917 18909 8a2bb9 18910 8a2bc8 18909->18910 18930 8a2a2b GetStartupInfoW 18909->18930 18941 8a2be4 18910->18941 18914 8a2bd9 ___scrt_is_nonwritable_in_current_image 18916->18907 18918 89ea36 ___scrt_is_nonwritable_in_current_image 18917->18918 18919 89ea5a 18918->18919 18920 89ea43 18918->18920 18944 8a63db EnterCriticalSection 18919->18944 18922 89ce21 __dosmaperr 20 API calls 18920->18922 18924 89ea48 18922->18924 18923 89ea66 18927 89e97b __wsopen_s 21 API calls 18923->18927 18929 89ea92 18923->18929 18925 8a1993 __fread_nolock 26 API calls 18924->18925 18928 89ea52 ___scrt_is_nonwritable_in_current_image 18925->18928 18927->18923 18928->18909 18945 89eab9 18929->18945 18931 8a2a48 18930->18931 18933 8a2ada 18930->18933 18932 89ea2a 27 API calls 18931->18932 18931->18933 18934 8a2a71 18932->18934 18936 8a2ae1 18933->18936 18934->18933 18935 8a2a9f GetFileType 18934->18935 18935->18934 18940 8a2ae8 18936->18940 18937 8a2b2b GetStdHandle 18937->18940 18938 8a2b93 18938->18910 18939 8a2b3e GetFileType 18939->18940 18940->18937 18940->18938 18940->18939 18949 8a6423 LeaveCriticalSection 18941->18949 18943 8a2beb 18943->18914 18944->18923 18948 8a6423 LeaveCriticalSection 18945->18948 18947 89eac0 18947->18928 18948->18947 18949->18943 19564 89ee2b 19565 89ee37 _abort 19564->19565 19572 8a63db EnterCriticalSection 19565->19572 19567 89ee46 19573 89eeb4 19567->19573 19569 8af4d9 _abort 5 API calls 19570 89eed6 19569->19570 19572->19567 19576 8a6423 LeaveCriticalSection 19573->19576 19575 89eea6 19575->19569 19576->19575 18960 897aad 18961 897ab5 pre_c_initialization 18960->18961 18978 89df29 18961->18978 18963 897ac0 pre_c_initialization 18985 89805a 18963->18985 18965 897b49 18966 898321 ___scrt_fastfail 4 API calls 18965->18966 18968 897b50 ___scrt_initialize_default_local_stdio_options 18966->18968 18967 897ad5 __RTC_Initialize 18967->18965 18990 8981fb 18967->18990 18970 897aee pre_c_initialization 18970->18965 18971 897aff 18970->18971 18993 8982b9 InitializeSListHead 18971->18993 18973 897b04 pre_c_initialization __except_handler4 18994 8982c5 18973->18994 18975 897b27 pre_c_initialization 19000 8a05bb 18975->19000 18977 897b32 pre_c_initialization 18979 89df38 18978->18979 18980 89df5b 18978->18980 18979->18980 18981 89ce21 __dosmaperr 20 API calls 18979->18981 18980->18963 18982 89df4b 18981->18982 18983 8a1993 __fread_nolock 26 API calls 18982->18983 18984 89df56 18983->18984 18984->18963 18986 898068 18985->18986 18989 89806d ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 18985->18989 18987 898321 ___scrt_fastfail 4 API calls 18986->18987 18986->18989 18988 8980f0 18987->18988 18989->18967 19007 8981c0 18990->19007 18993->18973 19073 8a0b76 18994->19073 18996 8982d6 18997 8982dd 18996->18997 18998 898321 ___scrt_fastfail 4 API calls 18996->18998 18997->18975 18999 8982e5 18998->18999 19001 8a4649 pre_c_initialization 38 API calls 19000->19001 19002 8a05c6 19001->19002 19003 8a05fe 19002->19003 19004 89ce21 __dosmaperr 20 API calls 19002->19004 19003->18977 19005 8a05f3 19004->19005 19006 8a1993 __fread_nolock 26 API calls 19005->19006 19006->19003 19008 8981dd 19007->19008 19009 8981e4 19007->19009 19013 8a09ca 19008->19013 19016 8a0a3a 19009->19016 19012 8981e2 19012->18970 19014 8a0a3a __onexit 29 API calls 19013->19014 19015 8a09dc 19014->19015 19015->19012 19019 8a0722 19016->19019 19022 8a0658 19019->19022 19021 8a0746 19021->19012 19023 8a0664 ___scrt_is_nonwritable_in_current_image 19022->19023 19030 8a63db EnterCriticalSection 19023->19030 19025 8a0672 19031 8a0889 19025->19031 19027 8a067f 19041 8a069d 19027->19041 19029 8a0690 ___scrt_is_nonwritable_in_current_image 19029->19021 19030->19025 19032 8a08a7 19031->19032 19039 8a089f pre_c_initialization __crt_fast_encode_pointer 19031->19039 19033 8a0900 19032->19033 19032->19039 19044 8a88ec 19032->19044 19035 8a88ec __onexit 29 API calls 19033->19035 19033->19039 19037 8a0916 19035->19037 19036 8a08f6 19038 8a0c11 ___vcrt_freefls@4 20 API calls 19036->19038 19040 8a0c11 ___vcrt_freefls@4 20 API calls 19037->19040 19038->19033 19039->19027 19040->19039 19072 8a6423 LeaveCriticalSection 19041->19072 19043 8a06a7 19043->19029 19045 8a88f7 19044->19045 19046 8a891f 19045->19046 19047 8a8910 19045->19047 19048 8a892e 19046->19048 19053 8acc4f 19046->19053 19049 89ce21 __dosmaperr 20 API calls 19047->19049 19060 8acc82 19048->19060 19052 8a8915 ___scrt_get_show_window_mode 19049->19052 19052->19036 19054 8acc5a 19053->19054 19055 8acc6f HeapSize 19053->19055 19056 89ce21 __dosmaperr 20 API calls 19054->19056 19055->19048 19057 8acc5f 19056->19057 19058 8a1993 __fread_nolock 26 API calls 19057->19058 19059 8acc6a 19058->19059 19059->19048 19061 8acc9a 19060->19061 19062 8acc8f 19060->19062 19064 8acca2 19061->19064 19071 8accab __dosmaperr 19061->19071 19063 8a0c4b __fread_nolock 21 API calls 19062->19063 19068 8acc97 19063->19068 19065 8a0c11 ___vcrt_freefls@4 20 API calls 19064->19065 19065->19068 19066 8accb0 19069 89ce21 __dosmaperr 20 API calls 19066->19069 19067 8accd5 HeapReAlloc 19067->19068 19067->19071 19068->19052 19069->19068 19070 8a8a63 __dosmaperr 7 API calls 19070->19071 19071->19066 19071->19067 19071->19070 19072->19043 19074 8a0bb4 pre_c_initialization 19073->19074 19075 8a0b94 pre_c_initialization 19073->19075 19074->18996 19076 89ce21 __dosmaperr 20 API calls 19075->19076 19077 8a0baa 19076->19077 19078 8a1993 __fread_nolock 26 API calls 19077->19078 19078->19074 19079 89f5ac 19104 8a707f 19079->19104 19082 89f5dd 19084 89f5d9 19082->19084 19107 8a711d 19082->19107 19083 89f5d0 19083->19084 19085 89f673 19083->19085 19087 89f639 19084->19087 19091 8a711d 28 API calls 19084->19091 19086 8a19a3 __wsopen_s 11 API calls 19085->19086 19090 89f67d 19086->19090 19089 8a711d 28 API calls 19087->19089 19093 89f5f3 19087->19093 19089->19093 19091->19087 19096 8a0c11 ___vcrt_freefls@4 20 API calls 19093->19096 19098 89f669 19096->19098 19097 89f624 19100 8a0c11 ___vcrt_freefls@4 20 API calls 19097->19100 19099 8a711d 28 API calls 19101 89f610 19099->19101 19100->19084 19101->19097 19102 89f616 19101->19102 19103 8a0c11 ___vcrt_freefls@4 20 API calls 19102->19103 19103->19093 19139 8a6d7f 19104->19139 19106 89f5c9 19106->19082 19106->19083 19108 8a7152 19107->19108 19109 8a7137 19107->19109 19111 8a7179 GetFileAttributesExW 19108->19111 19112 8a715e 19108->19112 19110 89ce0e __dosmaperr 20 API calls 19109->19110 19114 8a713c 19110->19114 19113 8a718a GetLastError 19111->19113 19123 8a7199 19111->19123 19115 89ce0e __dosmaperr 20 API calls 19112->19115 19117 89cdeb __dosmaperr 20 API calls 19113->19117 19118 89ce21 __dosmaperr 20 API calls 19114->19118 19116 8a7163 19115->19116 19119 89ce21 __dosmaperr 20 API calls 19116->19119 19132 8a7196 19117->19132 19120 8a7144 19118->19120 19121 8a716b 19119->19121 19122 8a1993 __fread_nolock 26 API calls 19120->19122 19125 8a1993 __fread_nolock 26 API calls 19121->19125 19127 8a714e 19122->19127 19123->19127 19128 89ce0e __dosmaperr 20 API calls 19123->19128 19124 89ce21 __dosmaperr 20 API calls 19124->19127 19125->19127 19126 897a64 _ValidateLocalCookies 5 API calls 19129 89f5ed 19126->19129 19127->19126 19130 8a71b1 19128->19130 19129->19093 19133 89f67e 19129->19133 19131 89ce21 __dosmaperr 20 API calls 19130->19131 19131->19132 19132->19124 19134 89f69a 19133->19134 19138 89f602 19133->19138 19135 8a0d36 __dosmaperr 20 API calls 19134->19135 19134->19138 19137 89f6c3 19135->19137 19136 8a0c11 ___vcrt_freefls@4 20 API calls 19136->19138 19137->19136 19138->19097 19138->19099 19140 8a6d8b ___scrt_is_nonwritable_in_current_image 19139->19140 19147 8a63db EnterCriticalSection 19140->19147 19142 8a6d96 19148 8a6dda 19142->19148 19146 8a6dc6 ___scrt_is_nonwritable_in_current_image 19146->19106 19147->19142 19149 8a6de9 19148->19149 19150 8a6dfc 19148->19150 19151 89ce21 __dosmaperr 20 API calls 19149->19151 19150->19149 19153 8a6e11 19150->19153 19152 8a6dee 19151->19152 19154 8a1993 __fread_nolock 26 API calls 19152->19154 19168 8a6ef8 19153->19168 19156 8a6db2 19154->19156 19165 8a6dd1 19156->19165 19157 8a6e1a 19157->19156 19158 8a6e5f 19157->19158 19159 8a6e4c 19157->19159 19172 8a6569 19158->19172 19160 89ce21 __dosmaperr 20 API calls 19159->19160 19160->19156 19163 8a19a3 __wsopen_s 11 API calls 19164 8a6e87 19163->19164 19221 8a6423 LeaveCriticalSection 19165->19221 19167 8a6dd8 19167->19146 19170 8a6f06 19168->19170 19169 8a6f70 19169->19157 19170->19169 19181 8ac447 19170->19181 19173 8a6584 19172->19173 19174 8a6576 19172->19174 19175 89ce21 __dosmaperr 20 API calls 19173->19175 19174->19173 19178 8a659d 19174->19178 19176 8a658e 19175->19176 19177 8a1993 __fread_nolock 26 API calls 19176->19177 19179 8a6598 19177->19179 19178->19179 19180 89ce21 __dosmaperr 20 API calls 19178->19180 19179->19156 19179->19163 19180->19176 19182 8ac4fe 19181->19182 19183 8ac45c 19181->19183 19194 8ac517 19182->19194 19184 8ac463 19183->19184 19187 8ac484 19183->19187 19186 89ce21 __dosmaperr 20 API calls 19184->19186 19188 8ac468 19186->19188 19190 89ce21 __dosmaperr 20 API calls 19187->19190 19193 8ac473 19187->19193 19189 8a1993 __fread_nolock 26 API calls 19188->19189 19189->19193 19191 8ac495 19190->19191 19192 8a1993 __fread_nolock 26 API calls 19191->19192 19192->19193 19193->19170 19195 8ac52e 19194->19195 19216 8ac527 19194->19216 19196 8ac54e 19195->19196 19197 8ac534 19195->19197 19199 8ac570 19196->19199 19200 8ac556 19196->19200 19198 89ce21 __dosmaperr 20 API calls 19197->19198 19201 8ac539 19198->19201 19203 8ac57a 19199->19203 19204 8ac58f 19199->19204 19202 89ce21 __dosmaperr 20 API calls 19200->19202 19206 8a1993 __fread_nolock 26 API calls 19201->19206 19207 8ac55b 19202->19207 19208 89ce21 __dosmaperr 20 API calls 19203->19208 19205 89b401 __fassign 38 API calls 19204->19205 19209 8ac59a 19205->19209 19206->19216 19210 8a1993 __fread_nolock 26 API calls 19207->19210 19211 8ac57f 19208->19211 19209->19216 19217 8ad3c2 19209->19217 19210->19216 19212 8a1993 __fread_nolock 26 API calls 19211->19212 19212->19216 19215 89ce21 __dosmaperr 20 API calls 19215->19216 19216->19193 19218 8ad3cf 19217->19218 19219 8a38f5 11 API calls 19218->19219 19220 8ac614 19218->19220 19219->19220 19220->19215 19220->19216 19221->19167 18514 8948a0 18515 8948aa __wsopen_s 18514->18515 18516 8948c9 FormatMessageW 18515->18516 18517 8948c3 GetLastError 18515->18517 18518 894918 18516->18518 18519 8948ec 18516->18519 18517->18516 18521 894dc0 57 API calls 18518->18521 18520 891900 57 API calls 18519->18520 18522 8948fb 18520->18522 18523 89492c 18521->18523 18524 897a64 _ValidateLocalCookies 5 API calls 18522->18524 18525 897a64 _ValidateLocalCookies 5 API calls 18523->18525 18526 894911 18524->18526 18527 89494e 18525->18527 19270 89f5a3 19273 8a6423 LeaveCriticalSection 19270->19273 19272 89f5aa 19273->19272 19649 89fd25 19650 89fd2e 19649->19650 19651 89fd47 19649->19651 19652 89fd36 19650->19652 19656 89fd83 19650->19656 19654 89fd3e 19654->19652 19669 8a002a 19654->19669 19657 89fd8c 19656->19657 19658 89fd8f 19656->19658 19657->19654 19679 8a7d55 19658->19679 19664 8a0c11 ___vcrt_freefls@4 20 API calls 19665 89fdd6 19664->19665 19665->19654 19666 89fdac 19667 8a0c11 ___vcrt_freefls@4 20 API calls 19666->19667 19668 89fda1 19667->19668 19668->19664 19670 8a0037 19669->19670 19677 8a003c 19669->19677 19670->19651 19671 8a0042 WideCharToMultiByte 19676 8a0097 19671->19676 19671->19677 19672 8a0d36 __dosmaperr 20 API calls 19672->19677 19673 8a0068 WideCharToMultiByte 19674 8a009d 19673->19674 19673->19677 19675 8a0c11 ___vcrt_freefls@4 20 API calls 19674->19675 19675->19676 19676->19651 19677->19671 19677->19672 19677->19673 19677->19674 19677->19676 19678 8a0c11 ___vcrt_freefls@4 20 API calls 19677->19678 19678->19677 19680 8a7d5e 19679->19680 19681 89fd96 19679->19681 19712 8a7c54 19680->19712 19683 8a803d GetEnvironmentStringsW 19681->19683 19684 8a8054 19683->19684 19694 8a80a7 19683->19694 19687 8a805a WideCharToMultiByte 19684->19687 19685 8a80b0 FreeEnvironmentStringsW 19686 89fd9b 19685->19686 19686->19668 19695 89fe30 19686->19695 19688 8a8076 19687->19688 19687->19694 19689 8a0c4b __fread_nolock 21 API calls 19688->19689 19690 8a807c 19689->19690 19691 8a8099 19690->19691 19692 8a8083 WideCharToMultiByte 19690->19692 19693 8a0c11 ___vcrt_freefls@4 20 API calls 19691->19693 19692->19691 19693->19694 19694->19685 19694->19686 19696 89fe45 19695->19696 19697 8a0d36 __dosmaperr 20 API calls 19696->19697 19706 89fe6c 19697->19706 19698 89fed0 19699 8a0c11 ___vcrt_freefls@4 20 API calls 19698->19699 19700 89feea 19699->19700 19700->19666 19701 8a0d36 __dosmaperr 20 API calls 19701->19706 19702 89fed2 19703 89fffb 20 API calls 19702->19703 19705 89fed8 19703->19705 19704 8a0c99 26 API calls 19704->19706 19707 8a0c11 ___vcrt_freefls@4 20 API calls 19705->19707 19706->19698 19706->19701 19706->19702 19706->19704 19708 89fef4 19706->19708 19710 8a0c11 ___vcrt_freefls@4 20 API calls 19706->19710 19707->19698 19709 8a19a3 __wsopen_s 11 API calls 19708->19709 19711 89ff00 19709->19711 19710->19706 19713 8a4649 pre_c_initialization 38 API calls 19712->19713 19714 8a7c61 19713->19714 19715 8a7d73 __fassign 38 API calls 19714->19715 19716 8a7c69 19715->19716 19732 8a79e8 19716->19732 19719 8a7c80 19719->19681 19720 8a0c4b __fread_nolock 21 API calls 19721 8a7c91 19720->19721 19731 8a7cc3 19721->19731 19739 8a7e15 19721->19739 19724 8a0c11 ___vcrt_freefls@4 20 API calls 19724->19719 19725 8a7cbe 19727 89ce21 __dosmaperr 20 API calls 19725->19727 19726 8a7cdb 19728 8a7d07 19726->19728 19729 8a0c11 ___vcrt_freefls@4 20 API calls 19726->19729 19727->19731 19728->19731 19749 8a78be 19728->19749 19729->19728 19731->19724 19733 89b401 __fassign 38 API calls 19732->19733 19734 8a79fa 19733->19734 19735 8a7a1b 19734->19735 19736 8a7a09 GetOEMCP 19734->19736 19737 8a7a32 19735->19737 19738 8a7a20 GetACP 19735->19738 19736->19737 19737->19719 19737->19720 19738->19737 19740 8a79e8 40 API calls 19739->19740 19741 8a7e34 19740->19741 19744 8a7e85 IsValidCodePage 19741->19744 19746 8a7e3b 19741->19746 19748 8a7eaa ___scrt_get_show_window_mode 19741->19748 19742 897a64 _ValidateLocalCookies 5 API calls 19743 8a7cb6 19742->19743 19743->19725 19743->19726 19745 8a7e97 GetCPInfo 19744->19745 19744->19746 19745->19746 19745->19748 19746->19742 19752 8a7ac0 GetCPInfo 19748->19752 19816 8a787b 19749->19816 19751 8a78e2 19751->19731 19758 8a7afa 19752->19758 19761 8a7ba4 19752->19761 19755 897a64 _ValidateLocalCookies 5 API calls 19757 8a7c50 19755->19757 19757->19746 19762 8a841e 19758->19762 19760 8a954b 43 API calls 19760->19761 19761->19755 19763 89b401 __fassign 38 API calls 19762->19763 19764 8a843e MultiByteToWideChar 19763->19764 19766 8a847c 19764->19766 19773 8a8514 19764->19773 19769 8a0c4b __fread_nolock 21 API calls 19766->19769 19774 8a849d ___scrt_get_show_window_mode 19766->19774 19767 897a64 _ValidateLocalCookies 5 API calls 19770 8a7b5b 19767->19770 19768 8a850e 19771 8a853b __freea 20 API calls 19768->19771 19769->19774 19776 8a954b 19770->19776 19771->19773 19772 8a84e2 MultiByteToWideChar 19772->19768 19775 8a84fe GetStringTypeW 19772->19775 19773->19767 19774->19768 19774->19772 19775->19768 19777 89b401 __fassign 38 API calls 19776->19777 19778 8a955e 19777->19778 19781 8a932e 19778->19781 19783 8a9349 19781->19783 19782 8a936f MultiByteToWideChar 19784 8a9399 19782->19784 19785 8a9523 19782->19785 19783->19782 19788 8a0c4b __fread_nolock 21 API calls 19784->19788 19790 8a93ba 19784->19790 19786 897a64 _ValidateLocalCookies 5 API calls 19785->19786 19787 8a7b7c 19786->19787 19787->19760 19788->19790 19789 8a9403 MultiByteToWideChar 19791 8a941c 19789->19791 19803 8a946f 19789->19803 19790->19789 19790->19803 19808 8a3b89 19791->19808 19792 8a853b __freea 20 API calls 19792->19785 19795 8a947e 19799 8a0c4b __fread_nolock 21 API calls 19795->19799 19800 8a949f 19795->19800 19796 8a9446 19797 8a3b89 11 API calls 19796->19797 19796->19803 19797->19803 19798 8a9514 19802 8a853b __freea 20 API calls 19798->19802 19799->19800 19800->19798 19801 8a3b89 11 API calls 19800->19801 19804 8a94f3 19801->19804 19802->19803 19803->19792 19804->19798 19805 8a9502 WideCharToMultiByte 19804->19805 19805->19798 19806 8a9542 19805->19806 19807 8a853b __freea 20 API calls 19806->19807 19807->19803 19809 8a3790 __dosmaperr 5 API calls 19808->19809 19810 8a3bb0 19809->19810 19811 8a3c11 10 API calls 19810->19811 19812 8a3bb9 19810->19812 19813 8a3bf9 LCMapStringW 19811->19813 19814 897a64 _ValidateLocalCookies 5 API calls 19812->19814 19813->19812 19815 8a3c0b 19814->19815 19815->19795 19815->19796 19815->19803 19817 8a7887 ___scrt_is_nonwritable_in_current_image 19816->19817 19824 8a63db EnterCriticalSection 19817->19824 19819 8a7891 19825 8a78e6 19819->19825 19823 8a78aa ___scrt_is_nonwritable_in_current_image 19823->19751 19824->19819 19826 89a02e __fread_nolock 26 API calls 19825->19826 19827 8a7934 19826->19827 19828 89a02e __fread_nolock 26 API calls 19827->19828 19829 8a7950 19828->19829 19830 89a02e __fread_nolock 26 API calls 19829->19830 19831 8a796e 19830->19831 19832 8a789e 19831->19832 19833 8a0c11 ___vcrt_freefls@4 20 API calls 19831->19833 19834 8a78b2 19832->19834 19833->19832 19837 8a6423 LeaveCriticalSection 19834->19837 19836 8a78bc 19836->19823 19837->19836 19868 8a4534 19869 8a453f 19868->19869 19870 8a454f 19868->19870 19874 8a4555 19869->19874 19873 8a0c11 ___vcrt_freefls@4 20 API calls 19873->19870 19875 8a4568 19874->19875 19876 8a456e 19874->19876 19877 8a0c11 ___vcrt_freefls@4 20 API calls 19875->19877 19878 8a0c11 ___vcrt_freefls@4 20 API calls 19876->19878 19877->19876 19879 8a457a 19878->19879 19880 8a0c11 ___vcrt_freefls@4 20 API calls 19879->19880 19881 8a4585 19880->19881 19882 8a0c11 ___vcrt_freefls@4 20 API calls 19881->19882 19883 8a4590 19882->19883 19884 8a0c11 ___vcrt_freefls@4 20 API calls 19883->19884 19885 8a459b 19884->19885 19886 8a0c11 ___vcrt_freefls@4 20 API calls 19885->19886 19887 8a45a6 19886->19887 19888 8a0c11 ___vcrt_freefls@4 20 API calls 19887->19888 19889 8a45b1 19888->19889 19890 8a0c11 ___vcrt_freefls@4 20 API calls 19889->19890 19891 8a45bc 19890->19891 19892 8a0c11 ___vcrt_freefls@4 20 API calls 19891->19892 19893 8a45c7 19892->19893 19894 8a0c11 ___vcrt_freefls@4 20 API calls 19893->19894 19895 8a45d5 19894->19895 19900 8a441b 19895->19900 19906 8a4327 19900->19906 19902 8a443f 19903 8a446b 19902->19903 19919 8a4388 19903->19919 19905 8a448f 19905->19873 19907 8a4333 ___scrt_is_nonwritable_in_current_image 19906->19907 19914 8a63db EnterCriticalSection 19907->19914 19909 8a433d 19912 8a0c11 ___vcrt_freefls@4 20 API calls 19909->19912 19913 8a4367 19909->19913 19911 8a4374 ___scrt_is_nonwritable_in_current_image 19911->19902 19912->19913 19915 8a437c 19913->19915 19914->19909 19918 8a6423 LeaveCriticalSection 19915->19918 19917 8a4386 19917->19911 19918->19917 19920 8a4394 ___scrt_is_nonwritable_in_current_image 19919->19920 19927 8a63db EnterCriticalSection 19920->19927 19922 8a439e 19928 8a45fe 19922->19928 19924 8a43b1 19932 8a43c7 19924->19932 19926 8a43bf ___scrt_is_nonwritable_in_current_image 19926->19905 19927->19922 19929 8a460d __fassign 19928->19929 19931 8a4634 __fassign 19928->19931 19930 8a85d8 __fassign 20 API calls 19929->19930 19929->19931 19930->19931 19931->19924 19935 8a6423 LeaveCriticalSection 19932->19935 19934 8a43d1 19934->19926 19935->19934 19936 89ac4e 19946 89e1f2 19936->19946 19940 89ac5b 19941 8a1cf8 20 API calls 19940->19941 19942 89ac6a DeleteCriticalSection 19941->19942 19942->19940 19943 89ac85 19942->19943 19944 8a0c11 ___vcrt_freefls@4 20 API calls 19943->19944 19945 89ac90 19944->19945 19947 89e1fb 66 API calls 19946->19947 19948 89ac56 19947->19948 19949 8a3d50 19948->19949 19950 8a3d5c ___scrt_is_nonwritable_in_current_image 19949->19950 19959 8a63db EnterCriticalSection 19950->19959 19952 8a3dd2 19960 8a3de7 19952->19960 19954 8a3d67 19954->19952 19956 8a3da6 DeleteCriticalSection 19954->19956 19957 899cdc 67 API calls 19954->19957 19955 8a3dde ___scrt_is_nonwritable_in_current_image 19955->19940 19958 8a0c11 ___vcrt_freefls@4 20 API calls 19956->19958 19957->19954 19958->19954 19959->19954 19963 8a6423 LeaveCriticalSection 19960->19963 19962 8a3dee 19962->19955 19963->19962 18287 8a61de 18292 8a5f9a 18287->18292 18290 8a6206 18297 8a5fcb 18292->18297 18293 89ce21 __dosmaperr 20 API calls 18294 8a61ca 18293->18294 18295 8a1993 __fread_nolock 26 API calls 18294->18295 18296 8a611f 18295->18296 18296->18290 18304 8ac427 18296->18304 18297->18297 18300 8a6114 18297->18300 18307 8ab848 18297->18307 18300->18293 18300->18296 18301 8ab848 40 API calls 18302 8a6187 18301->18302 18302->18300 18303 8ab848 40 API calls 18302->18303 18303->18300 18326 8abb24 18304->18326 18306 8ac442 18306->18290 18308 8ab8e8 18307->18308 18309 8ab85c 18307->18309 18315 8ab900 18308->18315 18311 89ce21 __dosmaperr 20 API calls 18309->18311 18313 8a6168 18309->18313 18312 8ab873 18311->18312 18314 8a1993 __fread_nolock 26 API calls 18312->18314 18313->18300 18313->18301 18314->18313 18316 8ab916 18315->18316 18325 8ab92d 18315->18325 18317 8ab91d 18316->18317 18319 8ab93e 18316->18319 18318 89ce21 __dosmaperr 20 API calls 18317->18318 18321 8ab922 18318->18321 18320 89b401 __fassign 38 API calls 18319->18320 18324 8ab949 18320->18324 18322 8a1993 __fread_nolock 26 API calls 18321->18322 18322->18325 18323 8aaeca 40 API calls 18323->18324 18324->18323 18324->18325 18325->18313 18327 8abb30 ___scrt_is_nonwritable_in_current_image 18326->18327 18328 8abb3e 18327->18328 18331 8abb77 18327->18331 18329 89ce21 __dosmaperr 20 API calls 18328->18329 18330 8abb43 18329->18330 18333 8a1993 __fread_nolock 26 API calls 18330->18333 18337 8ac0fe 18331->18337 18336 8abb4d ___scrt_is_nonwritable_in_current_image 18333->18336 18336->18306 18338 8ac11b 18337->18338 18339 8ac149 18338->18339 18340 8ac130 18338->18340 18387 89eb9c 18339->18387 18342 89ce0e __dosmaperr 20 API calls 18340->18342 18344 8ac135 18342->18344 18343 8ac14e 18345 8ac16e 18343->18345 18346 8ac157 18343->18346 18349 89ce21 __dosmaperr 20 API calls 18344->18349 18400 8abe3d CreateFileW 18345->18400 18347 89ce0e __dosmaperr 20 API calls 18346->18347 18350 8ac15c 18347->18350 18374 8abb9b 18349->18374 18351 89ce21 __dosmaperr 20 API calls 18350->18351 18351->18344 18352 8ac224 GetFileType 18353 8ac22f GetLastError 18352->18353 18354 8ac276 18352->18354 18357 89cdeb __dosmaperr 20 API calls 18353->18357 18402 89eae5 18354->18402 18355 8ac1f9 GetLastError 18356 89cdeb __dosmaperr 20 API calls 18355->18356 18356->18344 18359 8ac23d CloseHandle 18357->18359 18358 8ac1a7 18358->18352 18358->18355 18401 8abe3d CreateFileW 18358->18401 18359->18344 18361 8ac266 18359->18361 18365 89ce21 __dosmaperr 20 API calls 18361->18365 18363 8ac1ec 18363->18352 18363->18355 18367 8ac26b 18365->18367 18366 8ac2e3 18371 8ac310 18366->18371 18426 8abbf0 18366->18426 18367->18344 18372 8a1aff __wsopen_s 29 API calls 18371->18372 18372->18374 18373 8ac321 18373->18374 18375 8ac39f CloseHandle 18373->18375 18383 8abbc4 18374->18383 18452 8abe3d CreateFileW 18375->18452 18377 8ac3ca 18378 8ac400 18377->18378 18379 8ac3d4 GetLastError 18377->18379 18378->18374 18380 89cdeb __dosmaperr 20 API calls 18379->18380 18381 8ac3e0 18380->18381 18382 89ecae __wsopen_s 21 API calls 18381->18382 18382->18378 18384 8abbca 18383->18384 18385 8abbee 18383->18385 18513 89eb79 LeaveCriticalSection 18384->18513 18385->18336 18388 89eba8 ___scrt_is_nonwritable_in_current_image 18387->18388 18453 8a63db EnterCriticalSection 18388->18453 18390 89ebaf 18392 89ebd4 18390->18392 18396 89ec42 EnterCriticalSection 18390->18396 18398 89ebf6 18390->18398 18457 89e97b 18392->18457 18393 89ec1f ___scrt_is_nonwritable_in_current_image 18393->18343 18397 89ec4f LeaveCriticalSection 18396->18397 18396->18398 18397->18390 18454 89eca5 18398->18454 18400->18358 18401->18363 18403 89eb5d 18402->18403 18404 89eaf4 18402->18404 18405 89ce21 __dosmaperr 20 API calls 18403->18405 18404->18403 18407 89eb1a __wsopen_s 18404->18407 18406 89eb62 18405->18406 18408 89ce0e __dosmaperr 20 API calls 18406->18408 18409 89eb4a 18407->18409 18410 89eb44 SetStdHandle 18407->18410 18408->18409 18409->18366 18411 8ac04e 18409->18411 18410->18409 18412 8ac078 18411->18412 18421 8ac074 18411->18421 18413 8a2a10 __wsopen_s 28 API calls 18412->18413 18412->18421 18414 8ac08a 18413->18414 18415 8ac09a 18414->18415 18416 8ac0b0 18414->18416 18417 89ce0e __dosmaperr 20 API calls 18415->18417 18418 8a2331 __fread_nolock 38 API calls 18416->18418 18419 8ac09f 18417->18419 18420 8ac0c2 18418->18420 18419->18421 18424 89ce21 __dosmaperr 20 API calls 18419->18424 18422 8ac0d8 18420->18422 18466 8ad231 18420->18466 18421->18366 18422->18419 18423 8a2a10 __wsopen_s 28 API calls 18422->18423 18423->18419 18424->18421 18427 8abc23 18426->18427 18444 8abc1c 18426->18444 18433 8abc44 18427->18433 18506 89defd 18427->18506 18429 8abc3b 18430 8abe32 18429->18430 18429->18433 18431 8a19a3 __wsopen_s 11 API calls 18430->18431 18432 8abe3c 18431->18432 18435 8abce8 18433->18435 18436 8a2a10 __wsopen_s 28 API calls 18433->18436 18433->18444 18434 8a2331 __fread_nolock 38 API calls 18438 8abd46 18434->18438 18435->18434 18435->18444 18449 8abd87 18435->18449 18451 8abd71 18435->18451 18437 8abd02 18436->18437 18443 8a2a10 __wsopen_s 28 API calls 18437->18443 18437->18451 18440 8abdbb 18438->18440 18441 8abd99 18438->18441 18442 8abd82 18438->18442 18438->18449 18438->18451 18439 89ce21 __dosmaperr 20 API calls 18439->18444 18445 8a2a10 __wsopen_s 28 API calls 18440->18445 18441->18440 18447 8abda0 18441->18447 18446 89ce21 __dosmaperr 20 API calls 18442->18446 18443->18435 18444->18371 18444->18373 18445->18451 18446->18449 18448 8a2a10 __wsopen_s 28 API calls 18447->18448 18448->18451 18449->18439 18450 8a31a9 __wsopen_s 62 API calls 18450->18451 18451->18444 18451->18449 18451->18450 18452->18377 18453->18390 18465 8a6423 LeaveCriticalSection 18454->18465 18456 89ecac 18456->18393 18458 8a0d36 __dosmaperr 20 API calls 18457->18458 18461 89e98d 18458->18461 18459 89e99a 18460 8a0c11 ___vcrt_freefls@4 20 API calls 18459->18460 18462 89e9ec 18460->18462 18461->18459 18463 8a3b27 __wsopen_s 11 API calls 18461->18463 18462->18398 18464 89eac2 EnterCriticalSection 18462->18464 18463->18461 18464->18398 18465->18456 18467 8a2a10 __wsopen_s 28 API calls 18466->18467 18468 8ad24a 18467->18468 18469 8ad25c 18468->18469 18470 8a2a10 __wsopen_s 28 API calls 18468->18470 18471 89ce21 __dosmaperr 20 API calls 18469->18471 18472 8ad272 18470->18472 18482 8ad261 18471->18482 18472->18469 18473 8ad27e 18472->18473 18474 8ad36a 18473->18474 18476 8ad29c 18473->18476 18475 8ad31e 18474->18475 18480 8a2a10 __wsopen_s 28 API calls 18474->18480 18478 8a2a10 __wsopen_s 28 API calls 18475->18478 18477 8a0d36 __dosmaperr 20 API calls 18476->18477 18481 8ad2a8 18477->18481 18479 8ad330 18478->18479 18479->18482 18485 89ce21 __dosmaperr 20 API calls 18479->18485 18483 8ad381 18480->18483 18484 8ad2b0 18481->18484 18497 8ad2c0 __wsopen_s 18481->18497 18482->18422 18483->18479 18487 89ed3f __wsopen_s 26 API calls 18483->18487 18486 89ce21 __dosmaperr 20 API calls 18484->18486 18485->18482 18488 8ad2b5 18486->18488 18489 8ad391 SetEndOfFile 18487->18489 18491 89ce21 __dosmaperr 20 API calls 18488->18491 18489->18475 18490 8ad39d 18489->18490 18492 89ce21 __dosmaperr 20 API calls 18490->18492 18493 8ad35d 18491->18493 18495 8ad3a2 18492->18495 18496 8a0c11 ___vcrt_freefls@4 20 API calls 18493->18496 18494 8a3294 __wsopen_s 60 API calls 18494->18497 18498 89ce0e __dosmaperr 20 API calls 18495->18498 18496->18482 18497->18494 18499 8ad343 18497->18499 18503 8ad30f __wsopen_s 18497->18503 18500 8ad3ad GetLastError 18498->18500 18501 89ce0e __dosmaperr 20 API calls 18499->18501 18500->18479 18502 8ad348 18501->18502 18502->18488 18504 89ce21 __dosmaperr 20 API calls 18502->18504 18505 8a0c11 ___vcrt_freefls@4 20 API calls 18503->18505 18504->18488 18505->18475 18507 89df09 18506->18507 18508 89df1e 18506->18508 18509 89ce21 __dosmaperr 20 API calls 18507->18509 18508->18429 18510 89df0e 18509->18510 18511 8a1993 __fread_nolock 26 API calls 18510->18511 18512 89df19 18511->18512 18512->18429 18513->18385 19476 8a71dd 19487 8ac737 19476->19487 19478 8a71e2 ___scrt_is_nonwritable_in_current_image 19493 8a63db EnterCriticalSection 19478->19493 19480 8a7260 19498 8a7275 19480->19498 19482 8a71fe 19482->19480 19486 899c66 65 API calls 19482->19486 19494 89ac9a EnterCriticalSection 19482->19494 19495 8a7256 19482->19495 19483 8a726c ___scrt_is_nonwritable_in_current_image 19486->19482 19488 8ac746 19487->19488 19489 8a0c11 ___vcrt_freefls@4 20 API calls 19488->19489 19490 8ac759 19488->19490 19489->19488 19491 8a0c11 ___vcrt_freefls@4 20 API calls 19490->19491 19492 8ac771 19490->19492 19491->19490 19492->19478 19493->19482 19494->19482 19501 89acae LeaveCriticalSection 19495->19501 19497 8a725e 19497->19482 19502 8a6423 LeaveCriticalSection 19498->19502 19500 8a727c 19500->19483 19501->19497 19502->19500 15362 897b6b 15363 897b77 ___scrt_is_nonwritable_in_current_image 15362->15363 15386 898021 15363->15386 15365 897b7e 15367 897ba7 15365->15367 15412 898321 IsProcessorFeaturePresent 15365->15412 15375 897be6 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 15367->15375 15416 8a02b1 15367->15416 15371 897bc6 ___scrt_is_nonwritable_in_current_image 15372 897c46 15397 89843c 15372->15397 15374 897c4c 15401 891000 15374->15401 15375->15372 15424 8a0510 15375->15424 15381 897c72 15382 897c7b 15381->15382 15430 8a04eb 15381->15430 15433 898198 15382->15433 15387 89802a 15386->15387 15439 8985cb IsProcessorFeaturePresent 15387->15439 15391 89803b 15392 89803f 15391->15392 15450 8a0b52 15391->15450 15392->15365 15395 898056 15395->15365 15532 898780 15397->15532 15400 898462 15400->15374 15402 891006 15401->15402 15534 894aa0 15402->15534 15404 891016 15541 892520 15404->15541 15406 891025 15407 89846f GetModuleHandleW 15406->15407 15408 897c68 15407->15408 15408->15381 15409 8a0548 15408->15409 15410 8a0309 _abort 28 API calls 15409->15410 15411 8a0559 15410->15411 15411->15381 15413 898337 ___scrt_get_show_window_mode 15412->15413 15414 8983df IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15413->15414 15415 898429 15414->15415 15415->15365 15417 8a02c8 15416->15417 15418 897a64 _ValidateLocalCookies 5 API calls 15417->15418 15419 897bc0 15418->15419 15419->15371 15420 8a0255 15419->15420 15422 8a0284 15420->15422 15421 897a64 _ValidateLocalCookies 5 API calls 15423 8a02ad 15421->15423 15422->15421 15423->15375 15425 8a0538 pre_c_initialization _abort 15424->15425 15425->15372 15426 8a4649 pre_c_initialization 38 API calls 15425->15426 15429 8a0be6 15426->15429 15427 8a0cf3 _abort 38 API calls 15428 8a0c10 15427->15428 15429->15427 15431 8a0309 _abort 28 API calls 15430->15431 15432 8a04f6 15431->15432 15432->15382 15434 8981a4 15433->15434 15435 8981ba 15434->15435 18280 8a0b64 15434->18280 15435->15371 15438 89929f ___vcrt_uninitialize 8 API calls 15438->15435 15440 898036 15439->15440 15441 899276 15440->15441 15442 89927b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 15441->15442 15461 89948b 15442->15461 15446 899291 15447 89929c 15446->15447 15475 8994c7 15446->15475 15447->15391 15449 899289 15449->15391 15516 8a897f 15450->15516 15453 89929f 15454 8992a8 15453->15454 15455 8992b9 15453->15455 15456 899470 ___vcrt_uninitialize_ptd 6 API calls 15454->15456 15455->15392 15457 8992ad 15456->15457 15458 8994c7 ___vcrt_uninitialize_locks DeleteCriticalSection 15457->15458 15459 8992b2 15458->15459 15528 899748 15459->15528 15462 899494 15461->15462 15464 8994bd 15462->15464 15465 899285 15462->15465 15479 8996c8 15462->15479 15466 8994c7 ___vcrt_uninitialize_locks DeleteCriticalSection 15464->15466 15465->15449 15467 89943d 15465->15467 15466->15465 15497 899617 15467->15497 15469 899447 15470 899452 15469->15470 15502 89968b 15469->15502 15470->15446 15472 899460 15473 89946d 15472->15473 15507 899470 15472->15507 15473->15446 15476 8994f1 15475->15476 15477 8994d2 15475->15477 15476->15449 15478 8994dc DeleteCriticalSection 15477->15478 15478->15476 15478->15478 15484 8994f6 15479->15484 15481 8996e2 15482 8996ff InitializeCriticalSectionAndSpinCount 15481->15482 15483 8996eb 15481->15483 15482->15483 15483->15462 15487 899526 15484->15487 15488 89952a __crt_fast_encode_pointer 15484->15488 15485 89954a 15485->15488 15489 899556 GetProcAddress 15485->15489 15487->15485 15487->15488 15490 899596 15487->15490 15488->15481 15489->15488 15491 8995be LoadLibraryExW 15490->15491 15496 8995b3 15490->15496 15492 8995da GetLastError 15491->15492 15493 8995f2 15491->15493 15492->15493 15494 8995e5 LoadLibraryExW 15492->15494 15495 899609 FreeLibrary 15493->15495 15493->15496 15494->15493 15495->15496 15496->15487 15498 8994f6 try_get_function 5 API calls 15497->15498 15499 899631 15498->15499 15500 899649 TlsAlloc 15499->15500 15501 89963a 15499->15501 15501->15469 15503 8994f6 try_get_function 5 API calls 15502->15503 15504 8996a5 15503->15504 15505 8996bf TlsSetValue 15504->15505 15506 8996b4 15504->15506 15505->15506 15506->15472 15508 89947a 15507->15508 15510 899480 15507->15510 15511 899651 15508->15511 15510->15470 15512 8994f6 try_get_function 5 API calls 15511->15512 15513 89966b 15512->15513 15514 899682 TlsFree 15513->15514 15515 899677 15513->15515 15514->15515 15515->15510 15519 8a8998 15516->15519 15518 898048 15518->15395 15518->15453 15520 897a64 15519->15520 15521 897a6d 15520->15521 15522 897a6f IsProcessorFeaturePresent 15520->15522 15521->15518 15524 897dc6 15522->15524 15527 897d8a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15524->15527 15526 897ea9 15526->15518 15527->15526 15529 899751 15528->15529 15531 899777 15528->15531 15530 899761 FreeLibrary 15529->15530 15529->15531 15530->15529 15531->15455 15533 89844f GetStartupInfoW 15532->15533 15533->15400 15539 894ab6 15534->15539 15535 894ad1 WideCharToMultiByte 15536 894b40 15535->15536 15535->15539 15593 891900 GetLastError 15536->15593 15537 894b03 WideCharToMultiByte 15537->15536 15537->15539 15539->15535 15539->15537 15540 894b56 15539->15540 15540->15404 15542 89252a __wsopen_s 15541->15542 16269 89d869 15542->16269 15544 892557 15545 892598 15544->15545 15546 89256c 15544->15546 16273 892840 15545->16273 16346 8917f0 15546->16346 15550 897a64 _ValidateLocalCookies 5 API calls 15551 892591 15550->15551 15551->15406 15552 8925a8 16292 893e90 15552->16292 15554 8925d9 16307 894420 15554->16307 15556 8925e5 16311 891750 15556->16311 15558 89267d 15566 89269b 15558->15566 16366 892220 15558->16366 15559 894d30 59 API calls 15562 8926b4 SetDllDirectoryW 15559->15562 15567 8926c6 15562->15567 15563 891750 104 API calls 15564 89263e 15563->15564 15564->15558 15568 892645 15564->15568 15565 89275d 16336 892110 15565->16336 15566->15559 15566->15565 15567->15565 15581 8926d1 15567->15581 16358 891a10 15568->16358 15573 897a64 _ValidateLocalCookies 5 API calls 15575 897a64 _ValidateLocalCookies 5 API calls 15578 8927f2 15575->15578 15578->15406 15586 89274d 15581->15586 16317 8921e0 15581->16317 15586->15575 15594 891946 ___scrt_initialize_default_local_stdio_options 15593->15594 15603 89cd60 15594->15603 15597 8919f1 15598 897a64 _ValidateLocalCookies 5 API calls 15597->15598 15599 891a05 15598->15599 15599->15540 15600 891954 15602 8919c4 15600->15602 15606 8948a0 15600->15606 15620 891af0 15602->15620 15632 89ace6 15603->15632 15607 8948aa __wsopen_s 15606->15607 15608 8948c9 FormatMessageW 15607->15608 15609 8948c3 GetLastError 15607->15609 15610 894918 15608->15610 15611 8948ec 15608->15611 15609->15608 16247 894dc0 15610->16247 15612 891900 57 API calls 15611->15612 15614 8948fb 15612->15614 15616 897a64 _ValidateLocalCookies 5 API calls 15614->15616 15615 89492c 15617 897a64 _ValidateLocalCookies 5 API calls 15615->15617 15618 894911 15616->15618 15619 89494e 15617->15619 15618->15602 15619->15602 15621 891afa __wsopen_s ___scrt_get_show_window_mode 15620->15621 16258 894d30 15621->16258 15623 891b3c 15624 891b89 MessageBoxA 15623->15624 15625 891b43 15623->15625 15627 897a64 _ValidateLocalCookies 5 API calls 15624->15627 15626 894d30 57 API calls 15625->15626 15629 891b53 MessageBoxW 15626->15629 15628 891baa 15627->15628 15628->15597 15630 897a64 _ValidateLocalCookies 5 API calls 15629->15630 15631 891b82 15630->15631 15631->15597 15633 89ad0e 15632->15633 15634 89ad26 15632->15634 15649 89ce21 15633->15649 15634->15633 15635 89ad2e 15634->15635 15655 89b401 15635->15655 15641 89ad1e 15643 897a64 _ValidateLocalCookies 5 API calls 15641->15643 15644 89ae42 15643->15644 15644->15600 15683 8a46cd GetLastError 15649->15683 15652 8a1993 15779 8a1918 15652->15779 15654 8a199f 15654->15641 15656 89b41e 15655->15656 15657 89ad3e 15655->15657 15656->15657 15800 8a4649 GetLastError 15656->15800 15663 89b397 15657->15663 15659 89b43f 15820 8a4798 15659->15820 15664 89b3b6 15663->15664 15665 89ce21 __dosmaperr 20 API calls 15664->15665 15666 89adb6 15665->15666 15667 89b695 15666->15667 15972 8a1727 15667->15972 15669 89b6ba 15670 89ce21 __dosmaperr 20 API calls 15669->15670 15671 89b6bf 15670->15671 15673 8a1993 __fread_nolock 26 API calls 15671->15673 15672 89adc1 15680 89b484 15672->15680 15673->15672 15674 89b6a5 15674->15669 15674->15672 15979 89b94b 15674->15979 15987 89c1f1 15674->15987 15992 89ba2f 15674->15992 15997 89ba80 15674->15997 16026 89bd65 15674->16026 15681 8a0c11 ___vcrt_freefls@4 20 API calls 15680->15681 15682 89b494 15681->15682 15682->15641 15684 8a46ec 15683->15684 15685 8a46e6 15683->15685 15689 8a4743 SetLastError 15684->15689 15709 8a0d36 15684->15709 15702 8a3a15 15685->15702 15688 8a46fe 15691 8a4706 15688->15691 15722 8a3a6b 15688->15722 15690 89ad13 15689->15690 15690->15652 15716 8a0c11 15691->15716 15695 8a470c 15697 8a473a SetLastError 15695->15697 15696 8a4722 15729 8a44bb 15696->15729 15697->15690 15700 8a0c11 ___vcrt_freefls@4 17 API calls 15701 8a4733 15700->15701 15701->15689 15701->15697 15734 8a3790 15702->15734 15705 8a3a54 TlsGetValue 15706 8a3a48 15705->15706 15707 897a64 _ValidateLocalCookies 5 API calls 15706->15707 15708 8a3a65 15707->15708 15708->15684 15715 8a0d43 __dosmaperr 15709->15715 15710 8a0d83 15712 89ce21 __dosmaperr 19 API calls 15710->15712 15711 8a0d6e HeapAlloc 15713 8a0d81 15711->15713 15711->15715 15712->15713 15713->15688 15715->15710 15715->15711 15748 8a8a63 15715->15748 15717 8a0c45 __dosmaperr 15716->15717 15718 8a0c1c RtlFreeHeap 15716->15718 15717->15695 15718->15717 15719 8a0c31 15718->15719 15720 89ce21 __dosmaperr 18 API calls 15719->15720 15721 8a0c37 GetLastError 15720->15721 15721->15717 15723 8a3790 __dosmaperr 5 API calls 15722->15723 15724 8a3a92 15723->15724 15725 8a3aad TlsSetValue 15724->15725 15727 8a3aa1 15724->15727 15725->15727 15726 897a64 _ValidateLocalCookies 5 API calls 15728 8a3abe 15726->15728 15727->15726 15728->15691 15728->15696 15759 8a4493 15729->15759 15735 8a37c0 15734->15735 15738 8a37bc 15734->15738 15735->15705 15735->15706 15737 8a37ec GetProcAddress 15740 8a37fc __crt_fast_encode_pointer 15737->15740 15738->15735 15739 8a37e0 15738->15739 15741 8a382c 15738->15741 15739->15735 15739->15737 15740->15735 15742 8a384d LoadLibraryExW 15741->15742 15746 8a3842 15741->15746 15743 8a386a GetLastError 15742->15743 15744 8a3882 15742->15744 15743->15744 15747 8a3875 LoadLibraryExW 15743->15747 15745 8a3899 FreeLibrary 15744->15745 15744->15746 15745->15746 15746->15738 15747->15744 15753 8a8aa7 15748->15753 15750 897a64 _ValidateLocalCookies 5 API calls 15751 8a8aa3 15750->15751 15751->15715 15752 8a8a79 15752->15750 15754 8a8ab3 ___scrt_is_nonwritable_in_current_image 15753->15754 15755 8a63db _abort EnterCriticalSection 15754->15755 15756 8a8abe 15755->15756 15757 8a8af0 __dosmaperr LeaveCriticalSection 15756->15757 15758 8a8ae5 ___scrt_is_nonwritable_in_current_image 15757->15758 15758->15752 15765 8a43d3 15759->15765 15761 8a44b7 15762 8a4443 15761->15762 15771 8a42d7 15762->15771 15764 8a4467 15764->15700 15766 8a43df ___scrt_is_nonwritable_in_current_image 15765->15766 15767 8a63db _abort EnterCriticalSection 15766->15767 15768 8a43e9 15767->15768 15769 8a440f __dosmaperr LeaveCriticalSection 15768->15769 15770 8a4407 ___scrt_is_nonwritable_in_current_image 15769->15770 15770->15761 15772 8a42e3 ___scrt_is_nonwritable_in_current_image 15771->15772 15773 8a63db _abort EnterCriticalSection 15772->15773 15774 8a42ed 15773->15774 15775 8a45fe __dosmaperr 20 API calls 15774->15775 15776 8a4305 15775->15776 15777 8a431b __dosmaperr LeaveCriticalSection 15776->15777 15778 8a4313 ___scrt_is_nonwritable_in_current_image 15777->15778 15778->15764 15780 8a46cd __dosmaperr 20 API calls 15779->15780 15781 8a192e 15780->15781 15782 8a198d 15781->15782 15785 8a193c 15781->15785 15790 8a19a3 IsProcessorFeaturePresent 15782->15790 15784 8a1992 15786 8a1918 __fread_nolock 26 API calls 15784->15786 15787 897a64 _ValidateLocalCookies 5 API calls 15785->15787 15788 8a199f 15786->15788 15789 8a1963 15787->15789 15788->15654 15789->15654 15791 8a19ae 15790->15791 15794 8a17c9 15791->15794 15795 8a17e5 _abort ___scrt_get_show_window_mode 15794->15795 15796 8a1811 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15795->15796 15797 8a18e2 _abort 15796->15797 15798 897a64 _ValidateLocalCookies 5 API calls 15797->15798 15799 8a1900 GetCurrentProcess TerminateProcess 15798->15799 15799->15784 15801 8a4665 15800->15801 15802 8a465f 15800->15802 15804 8a0d36 __dosmaperr 20 API calls 15801->15804 15806 8a46b4 SetLastError 15801->15806 15803 8a3a15 __dosmaperr 11 API calls 15802->15803 15803->15801 15805 8a4677 15804->15805 15807 8a467f 15805->15807 15808 8a3a6b __dosmaperr 11 API calls 15805->15808 15806->15659 15809 8a0c11 ___vcrt_freefls@4 20 API calls 15807->15809 15810 8a4694 15808->15810 15811 8a4685 15809->15811 15810->15807 15812 8a469b 15810->15812 15813 8a46c0 SetLastError 15811->15813 15814 8a44bb __dosmaperr 20 API calls 15812->15814 15828 8a0cf3 15813->15828 15816 8a46a6 15814->15816 15817 8a0c11 ___vcrt_freefls@4 20 API calls 15816->15817 15819 8a46ad 15817->15819 15819->15806 15819->15813 15821 89b458 15820->15821 15822 8a47ab 15820->15822 15824 8a47c5 15821->15824 15822->15821 15909 8a8825 15822->15909 15825 8a47d8 15824->15825 15826 8a47ed 15824->15826 15825->15826 15958 8a7d73 15825->15958 15826->15657 15839 89ef74 15828->15839 15832 8a0d2b 15869 8a04fa 15832->15869 15833 8a0d0d IsProcessorFeaturePresent 15835 8a0d18 15833->15835 15834 8a0d03 15834->15832 15834->15833 15837 8a17c9 _abort 8 API calls 15835->15837 15837->15832 15872 89ee03 15839->15872 15842 89efcf 15843 89efdb _abort 15842->15843 15844 8a46cd __dosmaperr 20 API calls 15843->15844 15848 89f008 _abort 15843->15848 15851 89f002 _abort 15843->15851 15844->15851 15845 89f054 15847 89ce21 __dosmaperr 20 API calls 15845->15847 15846 89f037 15884 8af4d9 15846->15884 15849 89f059 15847->15849 15855 89f080 15848->15855 15875 8a63db EnterCriticalSection 15848->15875 15852 8a1993 __fread_nolock 26 API calls 15849->15852 15851->15845 15851->15846 15851->15848 15852->15846 15860 89f0df 15855->15860 15862 89f0d7 15855->15862 15866 89f10a 15855->15866 15876 8a6423 LeaveCriticalSection 15855->15876 15858 8a04fa _abort 28 API calls 15858->15860 15860->15866 15877 89efc6 15860->15877 15862->15858 15863 8a4649 pre_c_initialization 38 API calls 15867 89f16d 15863->15867 15865 89efc6 _abort 38 API calls 15865->15866 15880 89f18f 15866->15880 15867->15846 15868 8a4649 pre_c_initialization 38 API calls 15867->15868 15868->15846 15887 8a0309 15869->15887 15871 8a050b 15873 89eda9 _abort EnterCriticalSection LeaveCriticalSection 15872->15873 15874 89ee27 15873->15874 15874->15834 15874->15842 15875->15855 15876->15862 15878 8a4649 pre_c_initialization 38 API calls 15877->15878 15879 89efcb 15878->15879 15879->15865 15881 89f15e 15880->15881 15882 89f195 15880->15882 15881->15846 15881->15863 15881->15867 15883 8a6423 _abort LeaveCriticalSection 15882->15883 15883->15881 15885 897a64 _ValidateLocalCookies 5 API calls 15884->15885 15886 8af4e4 15885->15886 15886->15886 15888 8a0315 _abort 15887->15888 15889 89846f _abort GetModuleHandleW 15888->15889 15895 8a032d 15888->15895 15891 8a0321 15889->15891 15890 8a63db _abort EnterCriticalSection 15898 8a0335 15890->15898 15893 8a0463 _abort 8 API calls 15891->15893 15891->15895 15892 8a0413 _abort LeaveCriticalSection 15894 8a03ec 15892->15894 15893->15895 15896 8a041c 15894->15896 15897 8a03f0 15894->15897 15895->15890 15903 8af4d9 _abort 5 API calls 15896->15903 15901 8a0422 _abort 17 API calls 15897->15901 15899 8a03aa 15898->15899 15902 8a09e0 _abort 20 API calls 15898->15902 15908 8a03d3 15898->15908 15900 8a03c2 15899->15900 15904 8a0255 _abort 5 API calls 15899->15904 15905 8a0255 _abort 5 API calls 15900->15905 15906 8a03f8 _abort 15901->15906 15902->15899 15907 8a0421 15903->15907 15904->15900 15905->15908 15906->15871 15907->15871 15908->15892 15910 8a8831 ___scrt_is_nonwritable_in_current_image 15909->15910 15911 8a4649 pre_c_initialization 38 API calls 15910->15911 15912 8a883a 15911->15912 15913 8a8888 ___scrt_is_nonwritable_in_current_image 15912->15913 15921 8a63db EnterCriticalSection 15912->15921 15913->15821 15915 8a8858 15922 8a889c 15915->15922 15920 8a0cf3 _abort 38 API calls 15920->15913 15921->15915 15923 8a886c 15922->15923 15924 8a88aa __fassign 15922->15924 15926 8a888b 15923->15926 15924->15923 15929 8a85d8 15924->15929 15957 8a6423 LeaveCriticalSection 15926->15957 15928 8a887f 15928->15913 15928->15920 15931 8a8658 15929->15931 15932 8a85ee 15929->15932 15930 8a874b __fassign 20 API calls 15951 8a86b4 15930->15951 15933 8a0c11 ___vcrt_freefls@4 20 API calls 15931->15933 15956 8a86a6 15931->15956 15932->15931 15937 8a0c11 ___vcrt_freefls@4 20 API calls 15932->15937 15950 8a8621 15932->15950 15934 8a867a 15933->15934 15935 8a0c11 ___vcrt_freefls@4 20 API calls 15934->15935 15938 8a868d 15935->15938 15936 8a0c11 ___vcrt_freefls@4 20 API calls 15939 8a864d 15936->15939 15941 8a8616 15937->15941 15943 8a0c11 ___vcrt_freefls@4 20 API calls 15938->15943 15944 8a0c11 ___vcrt_freefls@4 20 API calls 15939->15944 15940 8a8714 15945 8a0c11 ___vcrt_freefls@4 20 API calls 15940->15945 15946 8a815d ___free_lconv_mon 20 API calls 15941->15946 15942 8a0c11 ___vcrt_freefls@4 20 API calls 15947 8a8638 15942->15947 15948 8a869b 15943->15948 15944->15931 15949 8a871a 15945->15949 15946->15950 15952 8a825b __fassign 20 API calls 15947->15952 15953 8a0c11 ___vcrt_freefls@4 20 API calls 15948->15953 15949->15923 15950->15942 15955 8a8643 15950->15955 15951->15940 15954 8a0c11 20 API calls ___vcrt_freefls@4 15951->15954 15952->15955 15953->15956 15954->15951 15955->15936 15956->15930 15957->15928 15959 8a7d7f ___scrt_is_nonwritable_in_current_image 15958->15959 15960 8a4649 pre_c_initialization 38 API calls 15959->15960 15965 8a7d89 15960->15965 15962 8a7e0d ___scrt_is_nonwritable_in_current_image 15962->15826 15964 8a0cf3 _abort 38 API calls 15964->15965 15965->15962 15965->15964 15966 8a0c11 ___vcrt_freefls@4 20 API calls 15965->15966 15967 8a63db EnterCriticalSection 15965->15967 15968 8a7e04 15965->15968 15966->15965 15967->15965 15971 8a6423 LeaveCriticalSection 15968->15971 15970 8a7e0b 15970->15965 15971->15970 15973 8a173f 15972->15973 15974 8a172c 15972->15974 15973->15674 15975 89ce21 __dosmaperr 20 API calls 15974->15975 15976 8a1731 15975->15976 15977 8a1993 __fread_nolock 26 API calls 15976->15977 15978 8a173c 15977->15978 15978->15674 16048 89b989 15979->16048 15981 89b950 15982 89b967 15981->15982 15983 89ce21 __dosmaperr 20 API calls 15981->15983 15982->15674 15984 89b959 15983->15984 15985 8a1993 __fread_nolock 26 API calls 15984->15985 15986 89b964 15985->15986 15986->15674 15988 89c1f7 15987->15988 15990 89c201 15987->15990 16057 89b5db 15988->16057 15990->15674 15993 89ba3f 15992->15993 15994 89ba35 15992->15994 15993->15674 15995 89b5db 42 API calls 15994->15995 15996 89ba3e 15995->15996 15996->15674 15998 89baa1 15997->15998 15999 89ba87 15997->15999 16000 89bad1 15998->16000 16003 89ce21 __dosmaperr 20 API calls 15998->16003 15999->16000 16001 89bde9 15999->16001 16002 89bd7d 15999->16002 16000->15674 16006 89be2f 16001->16006 16007 89bdf0 16001->16007 16011 89bdc1 16001->16011 16005 89bd8a 16002->16005 16002->16011 16004 89babd 16003->16004 16008 8a1993 __fread_nolock 26 API calls 16004->16008 16010 89bd98 16005->16010 16014 89bdd0 16005->16014 16024 89bda6 16005->16024 16110 89c93b 16006->16110 16009 89bdf5 16007->16009 16007->16010 16013 89bac8 16008->16013 16009->16011 16015 89bdfa 16009->16015 16010->16024 16025 89bdba 16010->16025 16102 89c36a 16010->16102 16011->16024 16011->16025 16096 89c75e 16011->16096 16013->15674 16014->16025 16082 89c636 16014->16082 16018 89be0d 16015->16018 16019 89bdff 16015->16019 16090 89c8a8 16018->16090 16019->16025 16086 89c91c 16019->16086 16024->16025 16113 89cb01 16024->16113 16025->15674 16027 89bde9 16026->16027 16028 89bd7d 16026->16028 16030 89be2f 16027->16030 16031 89bdf0 16027->16031 16032 89bdc1 16027->16032 16029 89bd8a 16028->16029 16028->16032 16034 89bd98 16029->16034 16036 89bdd0 16029->16036 16046 89bda6 16029->16046 16035 89c93b 26 API calls 16030->16035 16033 89bdf5 16031->16033 16031->16034 16037 89c75e 26 API calls 16032->16037 16032->16046 16047 89bdba 16032->16047 16033->16032 16039 89bdfa 16033->16039 16038 89c36a 48 API calls 16034->16038 16034->16046 16034->16047 16035->16046 16043 89c636 40 API calls 16036->16043 16036->16047 16037->16046 16038->16046 16040 89be0d 16039->16040 16041 89bdff 16039->16041 16042 89c8a8 26 API calls 16040->16042 16044 89c91c 26 API calls 16041->16044 16041->16047 16042->16046 16043->16046 16044->16046 16045 89cb01 40 API calls 16045->16047 16046->16045 16046->16047 16047->15674 16051 89b9ce 16048->16051 16050 89b995 16050->15981 16052 89ba24 16051->16052 16053 89b9f0 16051->16053 16052->16050 16053->16052 16054 89ce21 __dosmaperr 20 API calls 16053->16054 16055 89ba19 16054->16055 16056 8a1993 __fread_nolock 26 API calls 16055->16056 16056->16052 16060 8a402d 16057->16060 16061 8a4048 16060->16061 16064 8a0dc6 16061->16064 16065 8a1727 26 API calls 16064->16065 16067 8a0dd8 16065->16067 16066 8a0e13 16069 89b401 __fassign 38 API calls 16066->16069 16067->16066 16068 8a0ded 16067->16068 16081 89b602 16067->16081 16070 89ce21 __dosmaperr 20 API calls 16068->16070 16074 8a0e1f 16069->16074 16071 8a0df2 16070->16071 16072 8a1993 __fread_nolock 26 API calls 16071->16072 16072->16081 16073 8a176c 42 API calls 16073->16074 16074->16073 16075 8a0e4e 16074->16075 16076 8a0eba 16075->16076 16078 8a16d3 26 API calls 16075->16078 16077 8a16d3 26 API calls 16076->16077 16079 8a0f81 16077->16079 16078->16076 16080 89ce21 __dosmaperr 20 API calls 16079->16080 16079->16081 16080->16081 16081->15674 16083 89c64e 16082->16083 16084 89c683 16083->16084 16119 8a42ba 16083->16119 16084->16024 16087 89c928 16086->16087 16088 89c75e 26 API calls 16087->16088 16089 89c93a 16088->16089 16089->16024 16095 89c8bd 16090->16095 16091 89ce21 __dosmaperr 20 API calls 16092 89c8c6 16091->16092 16093 8a1993 __fread_nolock 26 API calls 16092->16093 16094 89c8d1 16093->16094 16094->16024 16095->16091 16095->16094 16098 89c76f 16096->16098 16097 89c799 16097->16024 16098->16097 16099 89ce21 __dosmaperr 20 API calls 16098->16099 16100 89c78e 16099->16100 16101 8a1993 __fread_nolock 26 API calls 16100->16101 16101->16097 16103 89c380 16102->16103 16141 89afff 16103->16141 16105 89c3c7 16151 8a50be 16105->16151 16109 89c460 16109->16024 16111 89c75e 26 API calls 16110->16111 16112 89c952 16111->16112 16112->16024 16114 89cb73 16113->16114 16115 89cb1e 16113->16115 16117 897a64 _ValidateLocalCookies 5 API calls 16114->16117 16115->16114 16116 8a42ba __cftof 40 API calls 16115->16116 16116->16115 16118 89cba2 16117->16118 16118->16025 16122 8a4199 16119->16122 16123 8a41ad 16122->16123 16124 8a41b1 16123->16124 16125 8a41d2 16123->16125 16126 8a41e3 16123->16126 16124->16084 16128 89ce21 __dosmaperr 20 API calls 16125->16128 16127 89b401 __fassign 38 API calls 16126->16127 16129 8a41ee 16127->16129 16130 8a41d7 16128->16130 16131 8a41fb 16129->16131 16132 8a4258 WideCharToMultiByte 16129->16132 16133 8a1993 __fread_nolock 26 API calls 16130->16133 16137 8a4209 ___scrt_get_show_window_mode 16131->16137 16139 8a423f ___scrt_get_show_window_mode 16131->16139 16134 8a4288 GetLastError 16132->16134 16132->16137 16133->16124 16134->16137 16134->16139 16135 89ce21 __dosmaperr 20 API calls 16135->16124 16136 89ce21 __dosmaperr 20 API calls 16138 8a42ab 16136->16138 16137->16124 16137->16135 16140 8a1993 __fread_nolock 26 API calls 16138->16140 16139->16124 16139->16136 16140->16124 16142 89b01b 16141->16142 16143 89b02a 16141->16143 16144 89ce21 __dosmaperr 20 API calls 16142->16144 16145 89b020 16143->16145 16183 8a0c4b 16143->16183 16144->16145 16145->16105 16148 89b068 16149 8a0c11 ___vcrt_freefls@4 20 API calls 16148->16149 16149->16145 16152 8a50ce 16151->16152 16153 8a50e4 16151->16153 16154 89ce21 __dosmaperr 20 API calls 16152->16154 16155 8a50f8 16153->16155 16162 8a510e 16153->16162 16157 8a50d3 16154->16157 16156 89ce21 __dosmaperr 20 API calls 16155->16156 16158 8a50fd 16156->16158 16159 8a1993 __fread_nolock 26 API calls 16157->16159 16160 8a1993 __fread_nolock 26 API calls 16158->16160 16161 89c441 16159->16161 16160->16161 16161->16109 16176 89b57f 16161->16176 16164 8a516a 16162->16164 16165 8a5148 16162->16165 16163 8a5188 16167 8a51b1 16163->16167 16168 8a51e7 16163->16168 16164->16163 16166 8a518d 16164->16166 16193 8a4f92 16165->16193 16203 8a487c 16166->16203 16170 8a51cf 16167->16170 16171 8a51b6 16167->16171 16231 8a4b7f 16168->16231 16224 8a4d65 16170->16224 16214 8a4ec9 16171->16214 16238 8a3fe2 16176->16238 16178 89b5a5 16180 8a3fe2 46 API calls 16178->16180 16179 89b591 16179->16178 16242 8a3e34 16179->16242 16182 89b5ae 16180->16182 16182->16109 16184 8a0c89 16183->16184 16189 8a0c59 __dosmaperr 16183->16189 16185 89ce21 __dosmaperr 20 API calls 16184->16185 16187 89b051 16185->16187 16186 8a0c74 RtlAllocateHeap 16186->16187 16186->16189 16187->16148 16190 89b49e 16187->16190 16188 8a8a63 __dosmaperr 7 API calls 16188->16189 16189->16184 16189->16186 16189->16188 16191 8a0c11 ___vcrt_freefls@4 20 API calls 16190->16191 16192 89b4ad 16191->16192 16192->16148 16194 8a4fb8 16193->16194 16196 8a4fcd 16193->16196 16195 897a64 _ValidateLocalCookies 5 API calls 16194->16195 16197 8a4fc9 16195->16197 16198 8a0c99 26 API calls 16196->16198 16197->16161 16199 8a5070 16198->16199 16199->16194 16200 8a507d 16199->16200 16201 8a19a3 __wsopen_s 11 API calls 16200->16201 16202 8a5089 16201->16202 16204 8a4890 16203->16204 16205 89b401 __fassign 38 API calls 16204->16205 16206 8a48a2 16205->16206 16207 8a48aa 16206->16207 16208 8a48be 16206->16208 16209 89ce21 __dosmaperr 20 API calls 16207->16209 16211 8a4b7f 40 API calls 16208->16211 16213 8a48b9 __alldvrm ___scrt_get_show_window_mode _strrchr 16208->16213 16210 8a48af 16209->16210 16212 8a1993 __fread_nolock 26 API calls 16210->16212 16211->16213 16212->16213 16213->16161 16215 8a9b2e 28 API calls 16214->16215 16216 8a4ef7 16215->16216 16217 8a9596 26 API calls 16216->16217 16218 8a4f29 16217->16218 16219 8a4f30 16218->16219 16220 8a4f6e 16218->16220 16221 8a4f48 16218->16221 16219->16161 16222 8a4c1a 38 API calls 16220->16222 16223 8a4df2 38 API calls 16221->16223 16222->16219 16223->16219 16225 8a9b2e 28 API calls 16224->16225 16226 8a4d92 16225->16226 16227 8a9596 26 API calls 16226->16227 16228 8a4dca 16227->16228 16229 8a4df2 38 API calls 16228->16229 16230 8a4dd1 16228->16230 16229->16230 16230->16161 16232 8a9b2e 28 API calls 16231->16232 16233 8a4ba7 16232->16233 16234 8a9596 26 API calls 16233->16234 16235 8a4bec 16234->16235 16236 8a4bf3 16235->16236 16237 8a4c1a 38 API calls 16235->16237 16236->16161 16237->16236 16239 8a3ffa 16238->16239 16240 8a3ff0 16238->16240 16239->16179 16241 8a3fc8 46 API calls 16240->16241 16241->16239 16243 8a3e42 16242->16243 16244 8a3e50 16242->16244 16245 8a3dfc 42 API calls 16243->16245 16244->16179 16246 8a3e4c 16245->16246 16246->16179 16248 894dca WideCharToMultiByte 16247->16248 16249 894dfd 16247->16249 16248->16249 16250 894de6 16248->16250 16251 894e13 WideCharToMultiByte 16249->16251 16252 891900 57 API calls 16250->16252 16253 894e30 16251->16253 16254 894e47 16251->16254 16255 894df5 16252->16255 16256 891900 57 API calls 16253->16256 16254->15615 16255->15615 16257 894e3f 16256->16257 16257->15615 16259 894d3a MultiByteToWideChar 16258->16259 16266 894d6b 16258->16266 16260 894d54 16259->16260 16259->16266 16262 891900 57 API calls 16260->16262 16261 894d81 MultiByteToWideChar 16263 894d9a 16261->16263 16264 894db1 16261->16264 16265 894d63 16262->16265 16267 891900 57 API calls 16263->16267 16264->15623 16265->15623 16266->16261 16268 894da9 16267->16268 16268->15623 16270 89d874 16269->16270 16432 8a5b0a 16270->16432 16566 897a80 16273->16566 16276 8928a1 16279 894dc0 59 API calls 16276->16279 16277 892876 16278 891900 59 API calls 16277->16278 16280 892885 16278->16280 16281 8928b1 16279->16281 16282 897a64 _ValidateLocalCookies 5 API calls 16280->16282 16283 8928b8 16281->16283 16284 8928de 16281->16284 16285 89289a 16282->16285 16286 891a10 59 API calls 16283->16286 16287 897a64 _ValidateLocalCookies 5 API calls 16284->16287 16285->15552 16288 8928c2 16286->16288 16289 8928ef 16287->16289 16290 897a64 _ValidateLocalCookies 5 API calls 16288->16290 16289->15552 16291 8928d7 16290->16291 16291->15552 16293 893e9a __wsopen_s 16292->16293 16294 894d30 59 API calls 16293->16294 16295 893eb9 GetEnvironmentVariableW 16294->16295 16296 893f20 16295->16296 16297 893ed0 ExpandEnvironmentStringsW 16295->16297 16298 897a64 _ValidateLocalCookies 5 API calls 16296->16298 16299 894dc0 59 API calls 16297->16299 16300 893f30 16298->16300 16301 893ef6 16299->16301 16300->15554 16301->16296 16302 893f02 16301->16302 16568 89dd04 16302->16568 16304 893f08 16305 897a64 _ValidateLocalCookies 5 API calls 16304->16305 16306 893f19 16305->16306 16306->15554 16308 894d30 59 API calls 16307->16308 16309 89442f SetEnvironmentVariableW 16308->16309 16310 894445 16309->16310 16310->15556 16312 891763 16311->16312 16316 891783 16312->16316 16585 891560 16312->16585 16314 891770 16314->16316 16617 899cdc 16314->16617 16316->15558 16316->15563 17030 8914b0 16317->17030 16320 892217 16324 8920b0 16320->16324 16321 8921f7 17035 894790 MultiByteToWideChar 16321->17035 16337 892137 ___scrt_get_show_window_mode 16336->16337 16343 89216c 16337->16343 16344 891530 60 API calls 16337->16344 17542 891bc0 16337->17542 17592 891320 16337->17592 16338 892194 16339 897a64 _ValidateLocalCookies 5 API calls 16338->16339 16342 8921a4 16339->16342 16341 8917a0 67 API calls 16341->16343 16342->15586 16370 8943e0 16342->16370 16343->16338 16343->16341 16344->16337 16347 89182d ___scrt_initialize_default_local_stdio_options 16346->16347 16348 89cd60 50 API calls 16347->16348 16353 89183b 16348->16353 16349 891af0 59 API calls 16350 8918e0 16349->16350 16351 897a64 _ValidateLocalCookies 5 API calls 16350->16351 16352 8918f3 16351->16352 16352->15550 16354 89ce21 __dosmaperr 20 API calls 16353->16354 16357 8918b3 16353->16357 16355 8918a9 16354->16355 18207 89ceb0 16355->18207 16357->16349 16359 891a44 ___scrt_initialize_default_local_stdio_options 16358->16359 16360 89cd60 50 API calls 16359->16360 16361 891a52 16360->16361 16362 891af0 59 API calls 16361->16362 16363 891a63 16362->16363 16364 897a64 _ValidateLocalCookies 5 API calls 16363->16364 16365 891a74 16364->16365 16365->15573 16367 892254 16366->16367 16368 89222d 16366->16368 16367->15566 16368->16367 16369 891530 60 API calls 16368->16369 16369->16368 16371 894d30 59 API calls 16370->16371 16372 8943f0 16371->16372 16433 8a5b1c 16432->16433 16435 8a5b31 16432->16435 16434 89ce21 __dosmaperr 20 API calls 16433->16434 16436 8a5b21 16434->16436 16435->16433 16438 8a5b58 16435->16438 16437 8a1993 __fread_nolock 26 API calls 16436->16437 16439 89d88e 16437->16439 16441 8a5a15 16438->16441 16439->15544 16444 8a59c4 16441->16444 16443 8a5a39 16443->16439 16445 8a59d0 ___scrt_is_nonwritable_in_current_image 16444->16445 16452 89ac9a EnterCriticalSection 16445->16452 16447 8a59de 16453 8a5a3d 16447->16453 16449 8a59eb 16462 8a5a09 16449->16462 16451 8a59fc ___scrt_is_nonwritable_in_current_image 16451->16443 16452->16447 16465 89e145 16453->16465 16458 8a0c4b __fread_nolock 21 API calls 16459 8a5a9c 16458->16459 16460 8a0c11 ___vcrt_freefls@4 20 API calls 16459->16460 16461 8a5a79 16460->16461 16461->16449 16565 89acae LeaveCriticalSection 16462->16565 16464 8a5a13 16464->16451 16466 89e159 16465->16466 16467 89e15d 16465->16467 16471 8a1cf8 16466->16471 16467->16466 16475 89e32c 16467->16475 16469 89e17d 16482 8a31a9 16469->16482 16472 8a1d0e 16471->16472 16473 8a1d1f 16471->16473 16472->16473 16474 8a0c11 ___vcrt_freefls@4 20 API calls 16472->16474 16473->16458 16473->16461 16474->16473 16476 89e338 16475->16476 16477 89e34d 16475->16477 16478 89ce21 __dosmaperr 20 API calls 16476->16478 16477->16469 16479 89e33d 16478->16479 16480 8a1993 __fread_nolock 26 API calls 16479->16480 16481 89e348 16480->16481 16481->16469 16483 8a31b5 ___scrt_is_nonwritable_in_current_image 16482->16483 16484 8a31bd 16483->16484 16485 8a31d5 16483->16485 16507 89ce0e 16484->16507 16486 8a3273 16485->16486 16491 8a320a 16485->16491 16488 89ce0e __dosmaperr 20 API calls 16486->16488 16492 8a3278 16488->16492 16490 89ce21 __dosmaperr 20 API calls 16493 8a31ca ___scrt_is_nonwritable_in_current_image 16490->16493 16510 89eac2 EnterCriticalSection 16491->16510 16495 89ce21 __dosmaperr 20 API calls 16492->16495 16493->16466 16497 8a3280 16495->16497 16496 8a3210 16498 8a322c 16496->16498 16499 8a3241 16496->16499 16500 8a1993 __fread_nolock 26 API calls 16497->16500 16501 89ce21 __dosmaperr 20 API calls 16498->16501 16511 8a3294 16499->16511 16500->16493 16503 8a3231 16501->16503 16505 89ce0e __dosmaperr 20 API calls 16503->16505 16504 8a323c 16562 8a326b 16504->16562 16505->16504 16508 8a46cd __dosmaperr 20 API calls 16507->16508 16509 89ce13 16508->16509 16509->16490 16510->16496 16512 8a32bb 16511->16512 16513 8a32c2 16511->16513 16517 897a64 _ValidateLocalCookies 5 API calls 16512->16517 16514 8a32c6 16513->16514 16515 8a32e5 16513->16515 16516 89ce0e __dosmaperr 20 API calls 16514->16516 16519 8a3336 16515->16519 16520 8a3319 16515->16520 16518 8a32cb 16516->16518 16521 8a349c 16517->16521 16522 89ce21 __dosmaperr 20 API calls 16518->16522 16523 8a334c 16519->16523 16526 8a2a10 __wsopen_s 28 API calls 16519->16526 16524 89ce0e __dosmaperr 20 API calls 16520->16524 16521->16504 16525 8a32d2 16522->16525 16527 8a2e39 __wsopen_s 39 API calls 16523->16527 16528 8a331e 16524->16528 16529 8a1993 __fread_nolock 26 API calls 16525->16529 16526->16523 16530 8a3355 16527->16530 16531 89ce21 __dosmaperr 20 API calls 16528->16531 16529->16512 16532 8a335a 16530->16532 16533 8a3393 16530->16533 16534 8a3326 16531->16534 16538 8a335e 16532->16538 16539 8a3380 16532->16539 16536 8a33ed WriteFile 16533->16536 16537 8a33a7 16533->16537 16535 8a1993 __fread_nolock 26 API calls 16534->16535 16535->16512 16540 8a3410 GetLastError 16536->16540 16545 8a3376 16536->16545 16542 8a33af 16537->16542 16543 8a33dd 16537->16543 16544 8a3454 16538->16544 16548 8a2dcc __wsopen_s GetLastError WriteConsoleW CreateFileW 16538->16548 16541 8a2c19 __wsopen_s 45 API calls 16539->16541 16540->16545 16541->16545 16546 8a33cd 16542->16546 16547 8a33b4 16542->16547 16549 8a2eaf __wsopen_s 7 API calls 16543->16549 16544->16512 16550 89ce21 __dosmaperr 20 API calls 16544->16550 16545->16512 16545->16544 16553 8a3430 16545->16553 16551 8a307c __wsopen_s 8 API calls 16546->16551 16547->16544 16554 8a2f8e __wsopen_s 7 API calls 16547->16554 16548->16545 16549->16545 16552 8a3479 16550->16552 16551->16545 16555 89ce0e __dosmaperr 20 API calls 16552->16555 16556 8a344b 16553->16556 16557 8a3437 16553->16557 16554->16545 16555->16512 16559 89cdeb __dosmaperr 20 API calls 16556->16559 16558 89ce21 __dosmaperr 20 API calls 16557->16558 16560 8a343c 16558->16560 16559->16512 16561 89ce0e __dosmaperr 20 API calls 16560->16561 16561->16512 16563 89eb79 __wsopen_s LeaveCriticalSection 16562->16563 16564 8a3271 16563->16564 16564->16493 16565->16464 16567 89284a GetModuleFileNameW 16566->16567 16567->16276 16567->16277 16569 89dd0f 16568->16569 16570 89dd13 16568->16570 16569->16304 16571 89dd34 16570->16571 16576 8a0c99 16570->16576 16571->16304 16574 8a19a3 __wsopen_s 11 API calls 16575 89dd59 16574->16575 16577 8a0ca6 16576->16577 16578 8a0cb4 16576->16578 16577->16578 16583 8a0ccb 16577->16583 16579 89ce21 __dosmaperr 20 API calls 16578->16579 16580 8a0cbc 16579->16580 16581 8a1993 __fread_nolock 26 API calls 16580->16581 16582 89dd42 16581->16582 16582->16571 16582->16574 16583->16582 16584 89ce21 __dosmaperr 20 API calls 16583->16584 16584->16580 16586 89156a 16585->16586 16587 891578 16585->16587 16676 892960 16586->16676 16603 89160d 16587->16603 16630 891120 16587->16630 16590 89158b 16594 89159e 16590->16594 16648 89a369 16590->16648 16651 8913d0 16594->16651 16603->16314 16618 899ce8 ___scrt_is_nonwritable_in_current_image 16617->16618 16619 899cf9 16618->16619 16620 899d0e 16618->16620 16621 89ce21 __dosmaperr 20 API calls 16619->16621 16629 899d09 ___scrt_is_nonwritable_in_current_image 16620->16629 16951 89ac9a EnterCriticalSection 16620->16951 16622 899cfe 16621->16622 16624 8a1993 __fread_nolock 26 API calls 16622->16624 16624->16629 16625 899d2a 16952 899c66 16625->16952 16627 899d35 16629->16316 16631 89a369 64 API calls 16630->16631 16632 891139 16631->16632 16633 899f7e __fread_nolock 40 API calls 16632->16633 16634 891149 16633->16634 16635 8911f2 16634->16635 16636 89a369 64 API calls 16634->16636 16635->16590 16637 89116d 16636->16637 16638 899f7e __fread_nolock 40 API calls 16637->16638 16639 89117d 16638->16639 16640 89a369 64 API calls 16639->16640 16641 89118e 16640->16641 16685 89a130 16648->16685 16652 89a369 64 API calls 16651->16652 16653 8913fa 16652->16653 16677 894d30 59 API calls 16676->16677 16678 892993 16677->16678 16679 894d30 59 API calls 16678->16679 16680 8929a0 16679->16680 16889 89dced 16680->16889 16686 89a13c ___scrt_is_nonwritable_in_current_image 16685->16686 16687 89a148 16686->16687 16689 89a16e 16686->16689 16892 89dc2c 16889->16892 16894 89dc38 ___scrt_is_nonwritable_in_current_image 16892->16894 16893 89dc46 16895 89ce21 __dosmaperr 20 API calls 16893->16895 16894->16893 16897 89dc76 16894->16897 16899 89dc88 16897->16899 16900 89dc7b 16897->16900 16909 8a1b9b 16899->16909 16901 89ce21 __dosmaperr 20 API calls 16900->16901 16951->16625 16953 899c88 16952->16953 16954 899c73 16952->16954 16957 89e145 62 API calls 16953->16957 16961 899c83 16953->16961 16955 89ce21 __dosmaperr 20 API calls 16954->16955 16956 899c78 16955->16956 16958 899c9c 16957->16958 16961->16627 17032 8914c4 17030->17032 17031 8914ea htonl 17031->17032 17032->17031 17033 891a10 59 API calls 17032->17033 17034 89150d 17032->17034 17033->17032 17034->16320 17034->16321 17543 891bca __wsopen_s 17542->17543 17612 892450 17543->17612 17593 891220 104 API calls 17592->17593 17594 891332 17593->17594 17595 893c50 86 API calls 17594->17595 17596 89133a 17595->17596 17597 891342 17596->17597 17598 893f40 65 API calls 17596->17598 17597->16337 17599 891359 htonl 17598->17599 17613 89245a __wsopen_s 17612->17613 17614 892500 17613->17614 17696 89cfea 17613->17696 17615 897a64 _ValidateLocalCookies 5 API calls 17614->17615 17617 892513 17615->17617 17697 8a4649 pre_c_initialization 38 API calls 17696->17697 17698 89cff4 17697->17698 18209 89ce34 18207->18209 18208 8a46cd __dosmaperr 20 API calls 18208->18209 18209->18207 18209->18208 18210 89ce45 18209->18210 18211 8a0d36 __dosmaperr 20 API calls 18209->18211 18213 8a0c11 ___vcrt_freefls@4 20 API calls 18209->18213 18214 8a19a3 __wsopen_s 11 API calls 18209->18214 18215 8a52ce 18209->18215 18210->16357 18211->18209 18213->18209 18214->18209 18219 8a521d 18215->18219 18216 8a5232 18217 89ce21 __dosmaperr 20 API calls 18216->18217 18218 8a5237 18216->18218 18220 8a525d 18217->18220 18218->18209 18219->18216 18219->18218 18222 8a526e 18219->18222 18221 8a1993 __fread_nolock 26 API calls 18220->18221 18221->18218 18222->18218 18223 89ce21 __dosmaperr 20 API calls 18222->18223 18223->18220 18283 8a8a02 18280->18283 18286 8a8a1b 18283->18286 18284 897a64 _ValidateLocalCookies 5 API calls 18285 8981b2 18284->18285 18285->15438 18286->18284 20088 8a0569 20089 8a0575 ___scrt_is_nonwritable_in_current_image 20088->20089 20091 8a05ac ___scrt_is_nonwritable_in_current_image 20089->20091 20096 8a63db EnterCriticalSection 20089->20096 20092 8a0589 20093 8a889c __fassign 20 API calls 20092->20093 20094 8a0599 20093->20094 20097 8a05b2 20094->20097 20096->20092 20100 8a6423 LeaveCriticalSection 20097->20100 20099 8a05b9 20099->20091 20100->20099 18528 8a26e6 18529 8a26f3 18528->18529 18533 8a270b 18528->18533 18530 89ce21 __dosmaperr 20 API calls 18529->18530 18531 8a26f8 18530->18531 18532 8a1993 __fread_nolock 26 API calls 18531->18532 18542 8a2703 18532->18542 18534 8a2766 18533->18534 18533->18542 18578 8a91a4 18533->18578 18536 89e32c __fread_nolock 26 API calls 18534->18536 18537 8a277e 18536->18537 18548 8a221e 18537->18548 18539 8a2785 18540 89e32c __fread_nolock 26 API calls 18539->18540 18539->18542 18541 8a27b1 18540->18541 18541->18542 18543 89e32c __fread_nolock 26 API calls 18541->18543 18544 8a27bf 18543->18544 18544->18542 18545 89e32c __fread_nolock 26 API calls 18544->18545 18546 8a27cf 18545->18546 18547 89e32c __fread_nolock 26 API calls 18546->18547 18547->18542 18549 8a222a ___scrt_is_nonwritable_in_current_image 18548->18549 18550 8a224a 18549->18550 18551 8a2232 18549->18551 18552 8a2310 18550->18552 18556 8a2283 18550->18556 18553 89ce0e __dosmaperr 20 API calls 18551->18553 18554 89ce0e __dosmaperr 20 API calls 18552->18554 18555 8a2237 18553->18555 18557 8a2315 18554->18557 18558 89ce21 __dosmaperr 20 API calls 18555->18558 18559 8a2292 18556->18559 18560 8a22a7 18556->18560 18561 89ce21 __dosmaperr 20 API calls 18557->18561 18567 8a223f ___scrt_is_nonwritable_in_current_image 18558->18567 18562 89ce0e __dosmaperr 20 API calls 18559->18562 18583 89eac2 EnterCriticalSection 18560->18583 18564 8a229f 18561->18564 18565 8a2297 18562->18565 18571 8a1993 __fread_nolock 26 API calls 18564->18571 18568 89ce21 __dosmaperr 20 API calls 18565->18568 18566 8a22ad 18569 8a22c9 18566->18569 18570 8a22de 18566->18570 18567->18539 18568->18564 18573 89ce21 __dosmaperr 20 API calls 18569->18573 18572 8a2331 __fread_nolock 38 API calls 18570->18572 18571->18567 18574 8a22d9 18572->18574 18575 8a22ce 18573->18575 18584 8a2308 18574->18584 18576 89ce0e __dosmaperr 20 API calls 18575->18576 18576->18574 18579 8a0c4b __fread_nolock 21 API calls 18578->18579 18580 8a91bf 18579->18580 18581 8a0c11 ___vcrt_freefls@4 20 API calls 18580->18581 18582 8a91c9 18581->18582 18582->18534 18583->18566 18587 89eb79 LeaveCriticalSection 18584->18587 18586 8a230e 18586->18567 18587->18586

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 570 8a0422-8a042e call 8a3c93 573 8a0450-8a045c call 8a0463 ExitProcess 570->573 574 8a0430-8a043e GetPEB 570->574 574->573 575 8a0440-8a044a GetCurrentProcess TerminateProcess 574->575 575->573
                                                                                                                                          APIs
                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A0443
                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A044A
                                                                                                                                          • ExitProcess.KERNEL32 ref: 008A045C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                          • Opcode ID: 88fbc592b25450eb1049c6a6ad201e9e9e1a472567260866bb55d81c09f5d908
                                                                                                                                          • Instruction ID: e85504737ad1f89e4ba6ce118f1988f9df8a6fd3f568c0e9d0add8aeca62e77a
                                                                                                                                          • Opcode Fuzzy Hash: 88fbc592b25450eb1049c6a6ad201e9e9e1a472567260866bb55d81c09f5d908
                                                                                                                                          • Instruction Fuzzy Hash: 79E0B631001948ABDF116F68DD09A4A3F69FB5575AF004114FA599A522CB3AED82CF84

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: Failed to encode _MEIPASS as ANSI.$Failed to get _MEIPASS as PyObject.$_MEIPASS$loads$marshal$mod is NULL - %s$strict$utf-8
                                                                                                                                          • API String ID: 2009864989-2184277183
                                                                                                                                          • Opcode ID: ca5019f69d31835e68da3f31de94189422a2eba220f1bc0a5408168e696490e9
                                                                                                                                          • Instruction ID: 9de3db4f0d592c95c45634e7db9fa313201c97ae94814bd2e46f66f6ea283eae
                                                                                                                                          • Opcode Fuzzy Hash: ca5019f69d31835e68da3f31de94189422a2eba220f1bc0a5408168e696490e9
                                                                                                                                          • Instruction Fuzzy Hash: 9C412A72645201ABDF103BACAC0EEAB7B5DFB00316F0C4621F916D6342DA65AA1487B7

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl$__fread_nolock
                                                                                                                                          • String ID: Could not allocate buffer for TOC.$Could not read from file.$Error on file.$fread$malloc
                                                                                                                                          • API String ID: 3757756281-2332847760
                                                                                                                                          • Opcode ID: ee465028fa54a7627933f7f5341e35b26deb98d13099d15c5f47e4a675879810
                                                                                                                                          • Instruction ID: 52c7a0b1a74b2e15d530477816a71a81018fcbf9f425b930cd13b737371f9f5a
                                                                                                                                          • Opcode Fuzzy Hash: ee465028fa54a7627933f7f5341e35b26deb98d13099d15c5f47e4a675879810
                                                                                                                                          • Instruction Fuzzy Hash: 1321D7B5C18602ABDE217B7CEC0BA5B76D5FF10320F1C0924F4A6D03A2F662D5505A93

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 91 8ac0fe-8ac12e call 8abed2 94 8ac149-8ac155 call 89eb9c 91->94 95 8ac130-8ac13b call 89ce0e 91->95 100 8ac16e-8ac1b7 call 8abe3d 94->100 101 8ac157-8ac16c call 89ce0e call 89ce21 94->101 102 8ac13d-8ac144 call 89ce21 95->102 111 8ac1b9-8ac1c2 100->111 112 8ac224-8ac22d GetFileType 100->112 101->102 109 8ac420-8ac426 102->109 116 8ac1f9-8ac21f GetLastError call 89cdeb 111->116 117 8ac1c4-8ac1c8 111->117 113 8ac22f-8ac260 GetLastError call 89cdeb CloseHandle 112->113 114 8ac276-8ac279 112->114 113->102 128 8ac266-8ac271 call 89ce21 113->128 120 8ac27b-8ac280 114->120 121 8ac282-8ac288 114->121 116->102 117->116 122 8ac1ca-8ac1f7 call 8abe3d 117->122 125 8ac28c-8ac2da call 89eae5 120->125 121->125 126 8ac28a 121->126 122->112 122->116 133 8ac2ea-8ac30e call 8abbf0 125->133 134 8ac2dc-8ac2e8 call 8ac04e 125->134 126->125 128->102 141 8ac310 133->141 142 8ac321-8ac364 133->142 134->133 140 8ac312-8ac31c call 8a1aff 134->140 140->109 141->140 144 8ac366-8ac36a 142->144 145 8ac385-8ac393 142->145 144->145 147 8ac36c-8ac380 144->147 148 8ac399-8ac39d 145->148 149 8ac41e 145->149 147->145 148->149 150 8ac39f-8ac3d2 CloseHandle call 8abe3d 148->150 149->109 153 8ac406-8ac41a 150->153 154 8ac3d4-8ac400 GetLastError call 89cdeb call 89ecae 150->154 153->149 154->153
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 008ABE3D: CreateFileW.KERNELBASE(00000000,00000000,?,008AC1A7,?,?,00000000,?,008AC1A7,00000000,0000000C), ref: 008ABE5A
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC212
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC219
                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 008AC225
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC22F
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC238
                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008AC258
                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008AC3A2
                                                                                                                                          • GetLastError.KERNEL32 ref: 008AC3D4
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008AC3DB
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                          • String ID: H
                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                          • Opcode ID: b5a6e9f747862b2e42411f9edf184ccccca4fb180a923caeed55a46265fd3406
                                                                                                                                          • Instruction ID: 015561e2659400242d9f34f35cd19cca7a5d067aa1e1a0d5573cb33283cda128
                                                                                                                                          • Opcode Fuzzy Hash: b5a6e9f747862b2e42411f9edf184ccccca4fb180a923caeed55a46265fd3406
                                                                                                                                          • Instruction Fuzzy Hash: 4EA10732A041489FEF19EFA8DC56BAE7BA1FB07324F184159E812DB391D7319D12CB52

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 159 892260-892298 call 897a80 163 89229a-8922c0 call 891a10 call 897a64 159->163 164 8922c1-8922d1 159->164 169 8922fa-8922ff 164->169 170 8922d3-8922f9 call 891a10 call 897a64 164->170 172 8923eb 169->172 173 892305-892309 169->173 176 8923ed-892405 call 897a64 172->176 177 89230f-892330 call 891220 call 899978 173->177 178 8923d6-8923e5 call 891530 173->178 189 89243e-89244e call 891a10 177->189 190 892336-89233c 177->190 178->172 178->173 189->176 192 892340-89234b 190->192 192->192 194 89234d-892351 192->194 195 892352-89235a 194->195 195->195 196 89235c-89236f 195->196 197 892379 196->197 198 892371-892377 196->198 200 89237f-8923b7 htonl 197->200 198->200 204 8923b9-8923cb 200->204 205 892422-89243c call 891a10 200->205 209 8923cd-8923ce call 899c56 204->209 210 892406-892420 call 891a10 204->210 205->176 213 8923d3 209->213 210->176 213->178
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: .py$Could not get __main__ module's dict.$Could not get __main__ module.$Failed to execute script %s$Failed to unmarshal code object for %s$Name exceeds PATH_MAX$__file__$__main__
                                                                                                                                          • API String ID: 0-4082989238
                                                                                                                                          • Opcode ID: b0fa6f689053b2c07574126aab4b76df67d67e5f820901fb59c7a2a1c7b9fe8d
                                                                                                                                          • Instruction ID: d1e7eb00045290d3e54e3b67147fef7eecd257b585aa166cbdaa3a95b5c9418c
                                                                                                                                          • Opcode Fuzzy Hash: b0fa6f689053b2c07574126aab4b76df67d67e5f820901fb59c7a2a1c7b9fe8d
                                                                                                                                          • Instruction Fuzzy Hash: 49414C71508245AFEF20BF28AC455AB7B94FF40354F080624F86AD2392D739D5158BA3

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          • Could not read from file, xrefs: 008912B5
                                                                                                                                          • Error decompressing %s, xrefs: 008912F2
                                                                                                                                          • Could not allocate read buffer, xrefs: 00891287
                                                                                                                                          • Cannot open archive file, xrefs: 00891241
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl$__fread_nolock
                                                                                                                                          • String ID: Cannot open archive file$Could not allocate read buffer$Could not read from file$Error decompressing %s
                                                                                                                                          • API String ID: 3757756281-3387914768
                                                                                                                                          • Opcode ID: e57fe576016595d64b617ec35f11accc56d0d805a9d81470de720f3bd7099168
                                                                                                                                          • Instruction ID: 354b0b2933b8e66407b8e191cebf88002473651c15cf0ae5d7da38be8e8ad559
                                                                                                                                          • Opcode Fuzzy Hash: e57fe576016595d64b617ec35f11accc56d0d805a9d81470de720f3bd7099168
                                                                                                                                          • Instruction Fuzzy Hash: C121E2B2A092066AEF00BBACBD8AA5FB7C8FF10764F180531F805D1202FB66D9645657

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 254 8a2331-8a2341 255 8a235b-8a235d 254->255 256 8a2343-8a2356 call 89ce0e call 89ce21 254->256 258 8a2363-8a2369 255->258 259 8a26c5-8a26d2 call 89ce0e call 89ce21 255->259 272 8a26dd 256->272 258->259 262 8a236f-8a239a 258->262 277 8a26d8 call 8a1993 259->277 262->259 265 8a23a0-8a23a9 262->265 268 8a23ab-8a23be call 89ce0e call 89ce21 265->268 269 8a23c3-8a23c5 265->269 268->277 270 8a23cb-8a23cf 269->270 271 8a26c1-8a26c3 269->271 270->271 275 8a23d5-8a23d9 270->275 276 8a26e0-8a26e5 271->276 272->276 275->268 279 8a23db-8a23f2 275->279 277->272 282 8a240f-8a2418 279->282 283 8a23f4-8a23f7 279->283 287 8a241a-8a2431 call 89ce0e call 89ce21 call 8a1993 282->287 288 8a2436-8a2440 282->288 285 8a23f9-8a23ff 283->285 286 8a2401-8a240a 283->286 285->286 285->287 289 8a24ab-8a24c5 286->289 320 8a25f8 287->320 291 8a2442-8a2444 288->291 292 8a2447-8a2448 call 8a0c4b 288->292 293 8a24cb-8a24db 289->293 294 8a2599-8a25a2 call 8a914e 289->294 291->292 298 8a244d-8a2465 call 8a0c11 * 2 292->298 293->294 297 8a24e1-8a24e3 293->297 307 8a25a4-8a25b6 294->307 308 8a2615 294->308 297->294 301 8a24e9-8a250f 297->301 323 8a2482-8a24a8 call 8a2a10 298->323 324 8a2467-8a247d call 89ce21 call 89ce0e 298->324 301->294 305 8a2515-8a2528 301->305 305->294 310 8a252a-8a252c 305->310 307->308 313 8a25b8-8a25c7 GetConsoleMode 307->313 312 8a2619-8a2631 ReadFile 308->312 310->294 315 8a252e-8a2559 310->315 317 8a268d-8a2698 GetLastError 312->317 318 8a2633-8a2639 312->318 313->308 319 8a25c9-8a25cd 313->319 315->294 322 8a255b-8a256e 315->322 325 8a269a-8a26ac call 89ce21 call 89ce0e 317->325 326 8a26b1-8a26b4 317->326 318->317 327 8a263b 318->327 319->312 328 8a25cf-8a25e9 ReadConsoleW 319->328 321 8a25fb-8a2605 call 8a0c11 320->321 321->276 322->294 334 8a2570-8a2572 322->334 323->289 324->320 325->320 331 8a26ba-8a26bc 326->331 332 8a25f1-8a25f7 call 89cdeb 326->332 338 8a263e-8a2650 327->338 329 8a260a-8a2613 328->329 330 8a25eb GetLastError 328->330 329->338 330->332 331->321 332->320 334->294 341 8a2574-8a2594 334->341 338->321 345 8a2652-8a2656 338->345 341->294 349 8a2658-8a2668 call 8a204d 345->349 350 8a266f-8a267a 345->350 359 8a266b-8a266d 349->359 352 8a267c call 8a219d 350->352 353 8a2686-8a268b call 8a1e8d 350->353 360 8a2681-8a2684 352->360 353->360 359->321 360->359
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 0-3907804496
                                                                                                                                          • Opcode ID: 6cc43ebf1bc584055dd185b0aa73b69b6e1b6f540a8b13d4d3a65afdeeb03d39
                                                                                                                                          • Instruction ID: 576d1d561f2c85dea18ba823286f9feb6bd134c5d0729d518a06510cd39c358a
                                                                                                                                          • Opcode Fuzzy Hash: 6cc43ebf1bc584055dd185b0aa73b69b6e1b6f540a8b13d4d3a65afdeeb03d39
                                                                                                                                          • Instruction Fuzzy Hash: 50C1DE70D04249AFEF21DFACC845BADBBB0FF1A314F084199E901E7692C7349941CBA2

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          • Error allocating decompression buffer, xrefs: 00891050
                                                                                                                                          • 1.2.11, xrefs: 008910A7
                                                                                                                                          • Error %d from inflate: %s, xrefs: 008910E6
                                                                                                                                          • Error %d from inflateInit: %s, xrefs: 00891100
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: 1.2.11$Error %d from inflate: %s$Error %d from inflateInit: %s$Error allocating decompression buffer
                                                                                                                                          • API String ID: 2009864989-3188157777
                                                                                                                                          • Opcode ID: 8d8cdee3ea094bdee136caf83bcc5ac6e833f9627e45390c37bf2957b1ddad69
                                                                                                                                          • Instruction ID: 1fe7ec0d9bf8499e7e36c2cebd4f6635365cd82478c7ec1cdfa8c05e9832bb94
                                                                                                                                          • Opcode Fuzzy Hash: 8d8cdee3ea094bdee136caf83bcc5ac6e833f9627e45390c37bf2957b1ddad69
                                                                                                                                          • Instruction Fuzzy Hash: F2216276A083516BDF01BA68AC0AA8F7BD4FF80754F484929F948C2211F336D6198B93

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          • GetLastError.KERNEL32(008919C4,00000000,000003FF), ref: 008948C3
                                                                                                                                            • Part of subcall function 00894DC0: WideCharToMultiByte.KERNEL32(0000FDE9,00001000,00001000,000000FF,00001000,00001000,00001000,00001000,-00000002,?,0089492C,An attempt to set the process default activation context failed because the process default activation context was already set.,00001000,00001000), ref: 00894DDA
                                                                                                                                          • FormatMessageW.KERNELBASE(00001000,00000000,?,00000400,00000000,00001000,00000000,008919C4,00000000,000003FF), ref: 008948E2
                                                                                                                                          Strings
                                                                                                                                          • PyInstaller: pyi_win32_utils_to_utf8 failed., xrefs: 0089492F
                                                                                                                                          • No error messages generated., xrefs: 008948EC
                                                                                                                                          • PyInstaller: FormatMessageW failed., xrefs: 008948FE
                                                                                                                                          • An attempt to set the process default activation context failed because the process default activation context was already set., xrefs: 00894922, 00894936
                                                                                                                                          • FormatMessageW, xrefs: 008948F1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharErrorFormatLastMessageMultiWide
                                                                                                                                          • String ID: An attempt to set the process default activation context failed because the process default activation context was already set.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.
                                                                                                                                          • API String ID: 1653872744-3426200897
                                                                                                                                          • Opcode ID: aab7af73cc5ad8420f65b18a18cb801ce50e6840800532d177270811ce7f7ab6
                                                                                                                                          • Instruction ID: 2a0278e569098e19d9f45e99dc2b47be079b593ea45f28db5ec897a63244870f
                                                                                                                                          • Opcode Fuzzy Hash: aab7af73cc5ad8420f65b18a18cb801ce50e6840800532d177270811ce7f7ab6
                                                                                                                                          • Instruction Fuzzy Hash: 1E0171747543009BEB18B7589C5BFAA37E4FB98B81F884028B749C93D2FA649A04C757

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Cannot allocate memory for ARCHIVE_STATUS$Cannot open self %s or archive %s$_MEIPASS2$calloc
                                                                                                                                          • API String ID: 0-3874408297
                                                                                                                                          • Opcode ID: b349f6d99e4c20d0105f7d90e933edbe961987c1a2be51d5b2f7283b9270ea91
                                                                                                                                          • Instruction ID: 1f5c55612050dd9bf27216c1e9dd798b1f18a6768a737146ae9446f09014d340
                                                                                                                                          • Opcode Fuzzy Hash: b349f6d99e4c20d0105f7d90e933edbe961987c1a2be51d5b2f7283b9270ea91
                                                                                                                                          • Instruction Fuzzy Hash: 577138B19043417ADF22BB789C46BEB779CFF51314F0C0529F959E2242EB25A609C7A3

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 493 891120-891153 call 89a369 call 899f7e 498 891159-89115c 493->498 499 8911f2-8911f7 493->499 498->499 500 891162-891189 call 89a369 call 899f7e call 89a369 498->500 506 89118e-8911a8 call 899f7e 500->506 506->499 509 8911aa-8911ad 506->509 510 8911af-8911b4 509->510 511 8911b6-8911b9 509->511 512 8911c0-8911f1 call 89a369 call 899f7e 510->512 511->499 513 8911bb 511->513 513->512
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                          • Opcode ID: 76d6607a15e691d8d646306b928be4656c92a7dcd0db42ef96d9cce9a447f022
                                                                                                                                          • Instruction ID: 28da03823c69ad27bfce45afeecbf1e474bfb1dcd93fd7c57e8704f294b75b92
                                                                                                                                          • Opcode Fuzzy Hash: 76d6607a15e691d8d646306b928be4656c92a7dcd0db42ef96d9cce9a447f022
                                                                                                                                          • Instruction Fuzzy Hash: 0721BE75648201BAEF307A5CCC07F55B3A9FF40714F58091EF3D0EA2E6D6A288409B47

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 518 8a382c-8a3840 519 8a384d-8a3868 LoadLibraryExW 518->519 520 8a3842-8a384b 518->520 522 8a386a-8a3873 GetLastError 519->522 523 8a3891-8a3897 519->523 521 8a38a4-8a38a6 520->521 526 8a3882 522->526 527 8a3875-8a3880 LoadLibraryExW 522->527 524 8a3899-8a389a FreeLibrary 523->524 525 8a38a0 523->525 524->525 528 8a38a2-8a38a3 525->528 529 8a3884-8a3886 526->529 527->529 528->521 529->523 530 8a3888-8a388f 529->530 530->528
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0089AD3E,00000000,00000000,?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue), ref: 008A385E
                                                                                                                                          • GetLastError.KERNEL32(?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue,008B55AC,008B55B4,00000000,00000364,?,008A471B), ref: 008A386A
                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,008A37D3,0089AD3E,00000000,00000000,00000000,?,008A3A92,00000006,FlsSetValue,008B55AC,008B55B4,00000000), ref: 008A3878
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                          • Opcode ID: 1354c89d0114baa1d86cb5d119b9704a265f6375a5222d1f9f2abb860e122988
                                                                                                                                          • Instruction ID: e9f2abe6ab2ae806fece1af72ddfabb07efe64c6f18663193679139c581d1da8
                                                                                                                                          • Opcode Fuzzy Hash: 1354c89d0114baa1d86cb5d119b9704a265f6375a5222d1f9f2abb860e122988
                                                                                                                                          • Instruction Fuzzy Hash: 3001F732605726ABD7215B78AC44B5B77A8FF06BA0B210330F905D7640D738D901CAE0

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 531 8a1aff-8a1b13 call 89ed3f 534 8a1b19-8a1b21 531->534 535 8a1b15-8a1b17 531->535 537 8a1b2c-8a1b2f 534->537 538 8a1b23-8a1b2a 534->538 536 8a1b67-8a1b87 call 89ecae 535->536 548 8a1b89-8a1b93 call 89cdeb 536->548 549 8a1b95 536->549 539 8a1b4d-8a1b5d call 89ed3f CloseHandle 537->539 540 8a1b31-8a1b35 537->540 538->537 542 8a1b37-8a1b4b call 89ed3f * 2 538->542 539->535 552 8a1b5f-8a1b65 GetLastError 539->552 540->539 540->542 542->535 542->539 550 8a1b97-8a1b9a 548->550 549->550 552->536
                                                                                                                                          APIs
                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,008A1A1D,?), ref: 008A1B55
                                                                                                                                          • GetLastError.KERNEL32(?,008A1A1D,?), ref: 008A1B5F
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008A1B8A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                          • Opcode ID: e2a8ebc5e8a9a8b083bedd8590eb99d8ca191b9ae6c6e9c498d0cfe6f7871741
                                                                                                                                          • Instruction ID: 2d839600d118ffa0e15b3101b42aa40137f08c788aa82afe254472daf6705bcd
                                                                                                                                          • Opcode Fuzzy Hash: e2a8ebc5e8a9a8b083bedd8590eb99d8ca191b9ae6c6e9c498d0cfe6f7871741
                                                                                                                                          • Instruction Fuzzy Hash: 07012B3260415856FE25B2389C4DBBE6B49FB9373CF2D0519E914CB5D2FE608C8341A1

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 556 8a2977-8a298f call 89ed3f 559 8a29a2-8a29b8 SetFilePointerEx 556->559 560 8a2991-8a2996 call 89ce21 556->560 562 8a29ba-8a29c7 GetLastError call 89cdeb 559->562 563 8a29c9-8a29d3 559->563 566 8a299c-8a29a0 560->566 562->566 563->566 567 8a29d5-8a29ea 563->567 568 8a29ef-8a29f4 566->568 567->568
                                                                                                                                          APIs
                                                                                                                                          • SetFilePointerEx.KERNELBASE(00000000,00000000,00000002,?,00000000,?,00000000,?,?,?,008A2A26,?,00000000,00000002,00000000), ref: 008A29B0
                                                                                                                                          • GetLastError.KERNEL32(?,008A2A26,?,00000000,00000002,00000000,?,008A334C,00000000,00000000,00000000,00000002,00000000,?,00000000), ref: 008A29BA
                                                                                                                                          • __dosmaperr.LIBCMT ref: 008A29C1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                          • Opcode ID: 18b68afcf13c67a2b055eb8ad39b736d0f619b438bd9a6b48774daf5578d782a
                                                                                                                                          • Instruction ID: 8d29df85152733f001b1b799d90c5683307644cecde56df1b97b7a33803cd3a2
                                                                                                                                          • Opcode Fuzzy Hash: 18b68afcf13c67a2b055eb8ad39b736d0f619b438bd9a6b48774daf5578d782a
                                                                                                                                          • Instruction Fuzzy Hash: 2701F132610518ABDB15AF9DDC05DAF3F29FB86720F280249F811DB190EA31ED118BA1

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 578 89d008-89d014 579 89d036-89d05a call 898780 578->579 580 89d016-89d031 call 89ce0e call 89ce21 call 8a1993 578->580 586 89d05c-89d073 call 89ce0e call 89ce21 call 8a1993 579->586 587 89d075-89d084 call 8a5494 579->587 599 89d10b-89d10e 580->599 613 89d097-89d09a 586->613 594 89d09c-89d0be CreateFileW 587->594 595 89d086-89d095 call 89ce21 call 89ce0e 587->595 600 89d0ce-89d0d5 call 89d10f 594->600 601 89d0c0-89d0cc call 89d19b 594->601 595->613 612 89d0d6-89d0d8 600->612 601->612 615 89d0fa-89d0fd 612->615 616 89d0da-89d0f7 call 898780 612->616 614 89d108-89d10a 613->614 614->599 618 89d0ff-89d100 CloseHandle 615->618 619 89d106 615->619 616->615 618->619 619->614
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 56c4ec5ed156a3c4329b40c1734a460d3c5cb989415bec0ae9699302f3cb2a00
                                                                                                                                          • Instruction ID: 6f21d99c673f9f5b283198052202dfcd0b00a8f0006fec3d4709439e65c39342
                                                                                                                                          • Opcode Fuzzy Hash: 56c4ec5ed156a3c4329b40c1734a460d3c5cb989415bec0ae9699302f3cb2a00
                                                                                                                                          • Instruction Fuzzy Hash: B731F932805708BAEF21BF68DC42B6E7728FF42374F280215F925EB1D1DB705D0296A6
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __fread_nolockhtonl
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 822407656-0
                                                                                                                                          • Opcode ID: 9c700a0ac1ba8ce7c93bf8f72c3c2dc84f27043eea86d0e630f0a632dfdebc5b
                                                                                                                                          • Instruction ID: a13711b160182b8b413ef3f3391c1b5d421217da9e3b47212ec40f37d7e07248
                                                                                                                                          • Opcode Fuzzy Hash: 9c700a0ac1ba8ce7c93bf8f72c3c2dc84f27043eea86d0e630f0a632dfdebc5b
                                                                                                                                          • Instruction Fuzzy Hash: 9A212872E08B4697CB10AB38CD016AAF3E1FFA8304F485719F999D2552FB21F6D4C681
                                                                                                                                          APIs
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 008A37F0
                                                                                                                                          • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008A37FD
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2279764990-0
                                                                                                                                          • Opcode ID: f0084b05275c22ba8bef571ea8d6dedabcf605883bbd0facc3b975baae93d428
                                                                                                                                          • Instruction ID: f49c6152050f19b2c02a87928e66aec8588abbfe43ad26ac416754fb8d10c840
                                                                                                                                          • Opcode Fuzzy Hash: f0084b05275c22ba8bef571ea8d6dedabcf605883bbd0facc3b975baae93d428
                                                                                                                                          • Instruction Fuzzy Hash: 961136B7A005259BAB22EE2CEC4085A7395FB827243164330FD14EB654D630DD0286E1
                                                                                                                                          APIs
                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?), ref: 008A0C27
                                                                                                                                          • GetLastError.KERNEL32(?,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?,?), ref: 008A0C39
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                          • Opcode ID: 94877214a82fd96f027bc94b47edac86e8e2317fe863b7e6c2d3f5c1e361f2c1
                                                                                                                                          • Instruction ID: 0d95b5fd1189475627cf5fe644da0ebee6a10a60eb6b32abbd1ef8e7e2ee8fe6
                                                                                                                                          • Opcode Fuzzy Hash: 94877214a82fd96f027bc94b47edac86e8e2317fe863b7e6c2d3f5c1e361f2c1
                                                                                                                                          • Instruction Fuzzy Hash: 23E08631100218ABDF143FA4EC0CB893B9CFB40351F544124F54CD5060D63689408F81
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 404a2f7c7481cc019fda7f1c431aa699cd5353c730d165f4308e4d26ec9d8437
                                                                                                                                          • Instruction ID: c673c627ce93bf82f88a59c92577346acc0fe862bca5b1997afb141c3282c156
                                                                                                                                          • Opcode Fuzzy Hash: 404a2f7c7481cc019fda7f1c431aa699cd5353c730d165f4308e4d26ec9d8437
                                                                                                                                          • Instruction Fuzzy Hash: 0F519471B00108AFDF18EF98C845AA97BA5FB85364F1E8154E809DB291D771DD42C7D2
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                          • Opcode ID: c4f157f5016e03f2871cc01cbe6306861e8a672256b1760c058b62c3af38a849
                                                                                                                                          • Instruction ID: 09f440579025581f589127cc35de3a8b69abc728b790015759c6384b209beb0b
                                                                                                                                          • Opcode Fuzzy Hash: c4f157f5016e03f2871cc01cbe6306861e8a672256b1760c058b62c3af38a849
                                                                                                                                          • Instruction Fuzzy Hash: 8011487190410AAFDF05DF98E941A9A7BF4FF49300F0540A9F808EB311E731DD218B65
                                                                                                                                          APIs
                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                          • Opcode ID: 549f80ebbfeb9f84cee262756cda499babda85811357b1bdce7dd3453089b9d9
                                                                                                                                          • Instruction ID: bceb16e7e7e66bea8a0a5b81dd1d5c8b92072624a214b35e6d0fabf3ef98d417
                                                                                                                                          • Opcode Fuzzy Hash: 549f80ebbfeb9f84cee262756cda499babda85811357b1bdce7dd3453089b9d9
                                                                                                                                          • Instruction Fuzzy Hash: 89E09235101229ABFB3126A99C40B5F7658FF437B4F190321EC55D69D1DB29DC009EE6
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000008,?,?,?,0089274D,00000000,00000000), ref: 008945F9
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2592636585-0
                                                                                                                                          • Opcode ID: 19b19900448491eee661b5548bd06379ce042a07797ce9acc84e6346458194e3
                                                                                                                                          • Instruction ID: 6a6d4e1bd36738ded643c743a2531c51fdbf2b651c20cbd6837eeca2de8eda19
                                                                                                                                          • Opcode Fuzzy Hash: 19b19900448491eee661b5548bd06379ce042a07797ce9acc84e6346458194e3
                                                                                                                                          • Instruction Fuzzy Hash: D8D0A773B4421037EA2132697C07F2F6664FBD1F65F0D0438F704DA1C0E550980647A7
                                                                                                                                          APIs
                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,008AC1A7,?,?,00000000,?,008AC1A7,00000000,0000000C), ref: 008ABE5A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateFile
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                          • Opcode ID: a02a9edd90d5e4c25295560f4a198e2aa3c5df0606d0d03a2ab22927684e2ed9
                                                                                                                                          • Instruction ID: d2b294c477558ca118b2f1f7e5c6e7c06c145ae2225a9928c22ce741d24f97ce
                                                                                                                                          • Opcode Fuzzy Hash: a02a9edd90d5e4c25295560f4a198e2aa3c5df0606d0d03a2ab22927684e2ed9
                                                                                                                                          • Instruction Fuzzy Hash: 3ED06C3200010DBBDF129F84DC06EDA3BAAFB48714F018100BE1866020C732E822AB90
                                                                                                                                          APIs
                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 0089E6C2
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089E6CF
                                                                                                                                            • Part of subcall function 0089E8BF: FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,0089E741,?), ref: 0089E8EB
                                                                                                                                            • Part of subcall function 0089E8BF: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,0089E741,?,?,?,?,0089E741,?), ref: 0089E8FF
                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?), ref: 0089E7F5
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089E7FF
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Time$File$ErrorFindLastSystem$FirstLocalNextSpecific
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3693236040-0
                                                                                                                                          • Opcode ID: a406b92298dc855af49c2f21f3f6764e5f9670adbb7ac6a6acca7ec03ed645ff
                                                                                                                                          • Instruction ID: 8d24e90379cb08dafcbb166ae82b298b5e1b55fbc9f9b5c6be5aa539ed892b6c
                                                                                                                                          • Opcode Fuzzy Hash: a406b92298dc855af49c2f21f3f6764e5f9670adbb7ac6a6acca7ec03ed645ff
                                                                                                                                          • Instruction Fuzzy Hash: 726175719006189BDF21FFB8CC45AAE7BE8FF45310F180A69E455D7690EB34DA84CB92
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 008A0C11: RtlFreeHeap.NTDLL(00000000,00000000,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?), ref: 008A0C27
                                                                                                                                            • Part of subcall function 008A0C11: GetLastError.KERNEL32(?,?,008A82F2,?,00000000,?,00000000,?,008A8319,?,00000007,?,?,008A8770,?,?), ref: 008A0C39
                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 008AB5DC
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,008CA594,000000FF,?,0000003F,?,?), ref: 008AB654
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,008CA5E8,000000FF,?,0000003F,?,?,?,008CA594,000000FF,?,0000003F,?,?), ref: 008AB681
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 286349749-0
                                                                                                                                          • Opcode ID: 4532329a4c68d24ab802533ff0ef1451361a2748b25cb39dd27fc1320f366ac4
                                                                                                                                          • Instruction ID: b7021d935fdbe7eb3933c67d7912ee5b01f245bfec6956a83f63115ba06b0caf
                                                                                                                                          • Opcode Fuzzy Hash: 4532329a4c68d24ab802533ff0ef1451361a2748b25cb39dd27fc1320f366ac4
                                                                                                                                          • Instruction Fuzzy Hash: 7531E770904209DFDB19DFA8CC81C79BBB8FF26714B14465EE450EB6A1D7309D01DB12
                                                                                                                                          APIs
                                                                                                                                          • GetProcAddress.KERNEL32(008935B2,Py_DontWriteBytecodeFlag), ref: 00892B82
                                                                                                                                          • GetProcAddress.KERNEL32(008935B2,Py_FileSystemDefaultEncoding), ref: 00892BAB
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          • Failed to get address for PyUnicode_Decode, xrefs: 008930FB
                                                                                                                                          • Py_DecRef, xrefs: 00892CED
                                                                                                                                          • Py_SetPath, xrefs: 00892D9B
                                                                                                                                          • PyImport_AddModule, xrefs: 00892E73
                                                                                                                                          • Failed to get address for Py_BuildValue, xrefs: 00892CD5
                                                                                                                                          • Failed to get address for Py_IncRef, xrefs: 00892D50
                                                                                                                                          • Py_GetPath, xrefs: 00892DB6
                                                                                                                                          • PyErr_Occurred, xrefs: 00892E3D
                                                                                                                                          • Failed to get address for PySys_SetObject, xrefs: 0089301E
                                                                                                                                          • Py_SetProgramName, xrefs: 00892DD1
                                                                                                                                          • PyErr_Clear, xrefs: 00892E22
                                                                                                                                          • PyUnicode_FromFormat, xrefs: 008930D2
                                                                                                                                          • Failed to get address for Py_SetPythonHome, xrefs: 00892DFD
                                                                                                                                          • PyString_FromString, xrefs: 00892F86
                                                                                                                                          • Failed to get address for PyString_FromString, xrefs: 00892F97
                                                                                                                                          • Failed to get address for PySys_GetObject, xrefs: 00893003
                                                                                                                                          • PyEval_EvalCode, xrefs: 00893043
                                                                                                                                          • Failed to get address for PyErr_Clear, xrefs: 00892E33
                                                                                                                                          • Py_IncRef, xrefs: 00892D3F
                                                                                                                                          • Py_DontWriteBytecodeFlag, xrefs: 00892B7C
                                                                                                                                          • PyErr_Print, xrefs: 00892E58
                                                                                                                                          • PyDict_GetItemString, xrefs: 00892E07
                                                                                                                                          • Py_NoUserSiteDirectory, xrefs: 00892C49
                                                                                                                                          • Failed to get address for Py_VerboseFlag, xrefs: 00892CAC
                                                                                                                                          • Failed to get address for Py_Finalize, xrefs: 00892D27
                                                                                                                                          • PySys_GetObject, xrefs: 00892FF2
                                                                                                                                          • Py_FrozenFlag, xrefs: 00892BCE
                                                                                                                                          • Py_FileSystemDefaultEncoding, xrefs: 00892BA5
                                                                                                                                          • Failed to get address for Py_DecRef, xrefs: 00892CFE
                                                                                                                                          • _Py_char2wchar, xrefs: 008930BA
                                                                                                                                          • Failed to get address for PyLong_AsLong, xrefs: 00892F0B
                                                                                                                                          • PySys_AddWarnOption, xrefs: 00892FBC
                                                                                                                                          • Failed to get address for PyEval_EvalCode, xrefs: 00893054
                                                                                                                                          • PyList_New, xrefs: 00892EDF
                                                                                                                                          • PyList_Append, xrefs: 00892EC4
                                                                                                                                          • Failed to get address for PyErr_Print, xrefs: 00892E69
                                                                                                                                          • Failed to get address for PyErr_Occurred, xrefs: 00892E4E
                                                                                                                                          • Failed to get address for PyImport_ImportModule, xrefs: 00892EBA
                                                                                                                                          • Failed to get address for PyString_FromFormat, xrefs: 00892FB2
                                                                                                                                          • Failed to get address for Py_NoSiteFlag, xrefs: 00892C31
                                                                                                                                          • PyString_FromFormat, xrefs: 00892FA1
                                                                                                                                          • Failed to get address for PyMarshal_ReadObjectFromString, xrefs: 0089306F
                                                                                                                                          • PyRun_SimpleString, xrefs: 00892F66
                                                                                                                                          • Failed to get address for Py_DecodeLocale, xrefs: 008930B3
                                                                                                                                          • Failed to get address for PySys_AddWarnOption, xrefs: 00892FCD
                                                                                                                                          • Failed to get address for Py_IgnoreEnvironmentFlag, xrefs: 00892C08
                                                                                                                                          • Py_SetPythonHome, xrefs: 00892DEC
                                                                                                                                          • GetProcAddress, xrefs: 00892B92, 00892BBB, 00892BE4, 00892C0D, 00892C36, 00892C5F, 00892C88, 00892CB1, 00892CDA, 00892D03, 00892D2C, 00892D55, 00892D7E, 0089311D
                                                                                                                                          • PyImport_ExecCodeModule, xrefs: 00892E8E
                                                                                                                                          • PyModule_GetDict, xrefs: 00892F15
                                                                                                                                          • Py_IgnoreEnvironmentFlag, xrefs: 00892BF7
                                                                                                                                          • PyObject_SetAttrString, xrefs: 00892F4B
                                                                                                                                          • Failed to get address for PyRun_SimpleString, xrefs: 00892F77
                                                                                                                                          • PySys_SetArgvEx, xrefs: 00892FD7
                                                                                                                                          • Py_NoSiteFlag, xrefs: 00892C20
                                                                                                                                          • PyUnicode_FromString, xrefs: 00893082
                                                                                                                                          • Failed to get address for Py_NoUserSiteDirectory, xrefs: 00892C5A
                                                                                                                                          • PyImport_ImportModule, xrefs: 00892EA9
                                                                                                                                          • Failed to get address for Py_FrozenFlag, xrefs: 00892BDF
                                                                                                                                          • PySys_SetObject, xrefs: 0089300D
                                                                                                                                          • PyUnicode_DecodeFSDefault, xrefs: 00893107
                                                                                                                                          • PyMarshal_ReadObjectFromString, xrefs: 0089305E
                                                                                                                                          • Failed to get address for Py_Initialize, xrefs: 00892D79
                                                                                                                                          • Failed to get address for PyObject_SetAttrString, xrefs: 00892F5C
                                                                                                                                          • Failed to get address for PyObject_CallFunction, xrefs: 00892F41
                                                                                                                                          • Failed to get address for PyList_Append, xrefs: 00892ED5
                                                                                                                                          • Py_Initialize, xrefs: 00892D68
                                                                                                                                          • Failed to get address for PyList_New, xrefs: 00892EF0
                                                                                                                                          • PySys_SetPath, xrefs: 00893028
                                                                                                                                          • Failed to get address for PyImport_ExecCodeModule, xrefs: 00892E9F
                                                                                                                                          • Failed to get address for PyUnicode_DecodeFSDefault, xrefs: 00893118
                                                                                                                                          • Failed to get address for Py_FileSystemDefaultEncoding, xrefs: 00892BB6
                                                                                                                                          • Failed to get address for PyUnicode_FromFormat, xrefs: 008930E3
                                                                                                                                          • Failed to get address for Py_OptimizeFlag, xrefs: 00892C83
                                                                                                                                          • Py_BuildValue, xrefs: 00892CC4
                                                                                                                                          • Failed to get address for Py_SetProgramName, xrefs: 00892DE2
                                                                                                                                          • Failed to get address for PyImport_AddModule, xrefs: 00892E84
                                                                                                                                          • PyUnicode_Decode, xrefs: 008930EA
                                                                                                                                          • PyObject_CallFunction, xrefs: 00892F30
                                                                                                                                          • Py_OptimizeFlag, xrefs: 00892C72
                                                                                                                                          • PyLong_AsLong, xrefs: 00892EFA
                                                                                                                                          • Failed to get address for PyUnicode_FromString, xrefs: 00893093
                                                                                                                                          • Py_DecodeLocale, xrefs: 008930A2
                                                                                                                                          • Py_VerboseFlag, xrefs: 00892C9B
                                                                                                                                          • Failed to get address for Py_DontWriteBytecodeFlag, xrefs: 00892B8D
                                                                                                                                          • Failed to get address for Py_SetPath, xrefs: 00892DAC
                                                                                                                                          • Failed to get address for _Py_char2wchar, xrefs: 008930CB
                                                                                                                                          • Py_Finalize, xrefs: 00892D16
                                                                                                                                          • Failed to get address for PySys_SetArgvEx, xrefs: 00892FE8
                                                                                                                                          • Failed to get address for Py_GetPath, xrefs: 00892DC7
                                                                                                                                          • Failed to get address for PyModule_GetDict, xrefs: 00892F26
                                                                                                                                          • Failed to get address for PyDict_GetItemString, xrefs: 00892E18
                                                                                                                                          • Failed to get address for PySys_SetPath, xrefs: 00893039
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressProc$ErrorLast
                                                                                                                                          • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_SetAttrString$Failed to get address for PyRun_SimpleString$Failed to get address for PyString_FromFormat$Failed to get address for PyString_FromString$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_VerboseFlag$Failed to get address for _Py_char2wchar$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Occurred$PyErr_Print$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyModule_GetDict$PyObject_CallFunction$PyObject_SetAttrString$PyRun_SimpleString$PyString_FromFormat$PyString_FromString$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_VerboseFlag$_Py_char2wchar
                                                                                                                                          • API String ID: 4214558900-311823549
                                                                                                                                          • Opcode ID: 70bb63036f4dc3bde02fb3af19062ba5771ab960e831bda88f061876eaa69aa2
                                                                                                                                          • Instruction ID: dd51d7a9a8e912637619eb2d41772abda6e824dcf8bd1510ff60e9472cd9b677
                                                                                                                                          • Opcode Fuzzy Hash: 70bb63036f4dc3bde02fb3af19062ba5771ab960e831bda88f061876eaa69aa2
                                                                                                                                          • Instruction Fuzzy Hash: A9D17660785B16756F12773E6C53DEBBA88FE61B993590322F430E03E2FB98C6010D56
                                                                                                                                          Strings
                                                                                                                                          • Failed to convert pyhome to ANSI (invalid multibyte string), xrefs: 0089395C
                                                                                                                                          • Failed to convert pypath to ANSI (invalid multibyte string), xrefs: 00893ABD
                                                                                                                                          • Error detected starting Python VM., xrefs: 00893AFB
                                                                                                                                          • Failed to convert pyhome to wchar_t, xrefs: 0089398C
                                                                                                                                          • C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI69002, xrefs: 008939CB, 008939E2, 008939F3, 00893A04, 00893A15, 00893A32, 00893A4D, 00893AA7
                                                                                                                                          • C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI69002, xrefs: 00893A52, 00893A7C, 00893AD6
                                                                                                                                          • base_library.zip, xrefs: 008939FF
                                                                                                                                          • Failed to convert progname to wchar_t, xrefs: 008938F8
                                                                                                                                          • Failed to convert pypath to wchar_t, xrefs: 00893A63
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI69002$C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI69002$Error detected starting Python VM.$Failed to convert progname to wchar_t$Failed to convert pyhome to ANSI (invalid multibyte string)$Failed to convert pyhome to wchar_t$Failed to convert pypath to ANSI (invalid multibyte string)$Failed to convert pypath to wchar_t$base_library.zip
                                                                                                                                          • API String ID: 0-364875327
                                                                                                                                          • Opcode ID: 905bf8e0b60215cb83ebc0672e52e1718168ffe75a9e47c4cd9838d64f6b1ec5
                                                                                                                                          • Instruction ID: 78fc54227c96accb461ccabb931ff18d330349fbd41c7a636771627faefbc06c
                                                                                                                                          • Opcode Fuzzy Hash: 905bf8e0b60215cb83ebc0672e52e1718168ffe75a9e47c4cd9838d64f6b1ec5
                                                                                                                                          • Instruction Fuzzy Hash: 71512465B843106AEE10372C7C0BFAA3A50FB52768F0C1634F867F03D7EAE996058167
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,00000000,?,?,?,0089220E,00000000,00000000), ref: 008947AF
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,0089220E,00000000,00000000,008957AF,00000000), ref: 008947DA
                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,?,?,?,?,?,0089220E,00000000,00000000,008957AF,00000000,00892747,00000000), ref: 008947F9
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CreateActCtxW), ref: 0089480D
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,ActivateActCtx), ref: 00894817
                                                                                                                                            • Part of subcall function 008948A0: GetLastError.KERNEL32(008919C4,00000000,000003FF), ref: 008948C3
                                                                                                                                            • Part of subcall function 008948A0: FormatMessageW.KERNELBASE(00001000,00000000,?,00000400,00000000,00001000,00000000,008919C4,00000000,000003FF), ref: 008948E2
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressByteCharMultiProcWide$ErrorFormatLastLibraryLoadMessage
                                                                                                                                          • String ID: $ActivateActCtx$CreateActCtxW$Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$kernel32
                                                                                                                                          • API String ID: 3691712246-2515179630
                                                                                                                                          • Opcode ID: 76c8f416f0a8da267ec995e9412451d9241469e0badbda9ac3c6ee1fb584b841
                                                                                                                                          • Instruction ID: 24b0f9453e9dcd4f4051c1abdefee8618101f957766d054b9da59f4ee5e2dc4d
                                                                                                                                          • Opcode Fuzzy Hash: 76c8f416f0a8da267ec995e9412451d9241469e0badbda9ac3c6ee1fb584b841
                                                                                                                                          • Instruction Fuzzy Hash: FE217971A4430D67DA207BAA6C46F677788FB45B64F580735F920E63D0EBA4E80542A2
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: %U?%d$%s?%d$Failed to append to sys.path$Failed to convert %s to ShortFileName$Installing PYZ: Could not get sys.path$path$strict$utf-8
                                                                                                                                          • API String ID: 2009864989-475945972
                                                                                                                                          • Opcode ID: 4f73ad27617e2da8e0820cee2bb69969e940904ae0a27037c9381f297f9fc5db
                                                                                                                                          • Instruction ID: 92fda197b67af2a8b85dfe575cda967c7e37606adda6c816c467c608c8d0b902
                                                                                                                                          • Opcode Fuzzy Hash: 4f73ad27617e2da8e0820cee2bb69969e940904ae0a27037c9381f297f9fc5db
                                                                                                                                          • Instruction Fuzzy Hash: 7C31F6719043056BDF117B64AC09A9BBB98FF51354F0E4120F806EA302E625AA1486FB
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 0089F1D7: SetConsoleCtrlHandler.KERNEL32(0089EE2B,00000001,008BA410,00000018,00894490,00000016,00000001,?,?,00001000,008927BE,?,00000000), ref: 0089F2F0
                                                                                                                                            • Part of subcall function 0089F1D7: GetLastError.KERNEL32 ref: 0089F30A
                                                                                                                                          • GetStartupInfoW.KERNEL32(?), ref: 008944CB
                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000000,00000001,00000000,00000000,00000000,?,?), ref: 0089455C
                                                                                                                                          • CreateProcessW.KERNEL32(?,00000000), ref: 0089456B
                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0089457B
                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,00000000), ref: 00894589
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Process$ByteCharCodeCommandConsoleCreateCtrlErrorExitHandlerInfoLastLineMultiObjectSingleStartupWaitWide
                                                                                                                                          • String ID: CreateProcessW$Error creating child process!
                                                                                                                                          • API String ID: 1248179626-3524285272
                                                                                                                                          • Opcode ID: 67fa3e6898896e8d09b69216e8128572c36a3cad31b32cadafd8802e92ea5876
                                                                                                                                          • Instruction ID: 880dac516f3299d50cead37687ab8b12d7db5b5921f49ebf17bb0f647920491c
                                                                                                                                          • Opcode Fuzzy Hash: 67fa3e6898896e8d09b69216e8128572c36a3cad31b32cadafd8802e92ea5876
                                                                                                                                          • Instruction Fuzzy Hash: 50312DB0548344ABEA10BB68CC4AF9F77E8FF44704F444919B694EA2D2DBB99144CB53
                                                                                                                                          APIs
                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 008AD4D6
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008AD559
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008AD5EC
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008AD603
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008AD67F
                                                                                                                                          • __freea.LIBCMT ref: 008AD6AA
                                                                                                                                          • __freea.LIBCMT ref: 008AD6B6
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                          • Opcode ID: ccae78855ff37806d4dc1c49701dc2f1e0315b1168b753066c7a198ccb0b25eb
                                                                                                                                          • Instruction ID: 899efa904d1050848ea4297df375dc4d159e0f7e86d967968307fad14cb3c0f0
                                                                                                                                          • Opcode Fuzzy Hash: ccae78855ff37806d4dc1c49701dc2f1e0315b1168b753066c7a198ccb0b25eb
                                                                                                                                          • Instruction Fuzzy Hash: A291E271E0131A9AEB209E68C881EEE7BB5FF1A714F144259E90AE7D41DB34DC40CBA4
                                                                                                                                          APIs
                                                                                                                                          • GetTempPathW.KERNEL32(00001000,?,?,?,00000000,00000000,00893C76,?,00000000,?,pyi-runtime-tmpdir), ref: 00893D37
                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,00000000,0089133A,00000000,00000000,00000000,?,?,00000000,008921AF,?,?,00000000,00000000), ref: 00893D3D
                                                                                                                                            • Part of subcall function 00893E90: GetEnvironmentVariableW.KERNEL32(00000000,?,00002000,?,?), ref: 00893EC6
                                                                                                                                            • Part of subcall function 00893E90: ExpandEnvironmentStringsW.KERNEL32(?,?,00002000,?,00002000,?,?), ref: 00893EE2
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 00894D30: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D90
                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(00000000,00000000,00000000,TMP,00000000,?,?,?,?,00000000,008921AF,?,?,00000000,00000000,00000000), ref: 00893DDF
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Environment$ByteCharMultiVariableWide$CurrentExpandPathProcessStringsTemp
                                                                                                                                          • String ID: TMP$_MEI%d
                                                                                                                                          • API String ID: 2032815135-1047136609
                                                                                                                                          • Opcode ID: 5f3b83a142d4e27f9b88854bed27d675fd74753758de9e85d19dc2b6aa836973
                                                                                                                                          • Instruction ID: 6eeaacd530497b6fc71d86195b2decf03f5ae60fee23cc4a751da1ef92578338
                                                                                                                                          • Opcode Fuzzy Hash: 5f3b83a142d4e27f9b88854bed27d675fd74753758de9e85d19dc2b6aa836973
                                                                                                                                          • Instruction Fuzzy Hash: 4741D872A0430476EE227ABC5C47FBF769CFF55758F4C0428FA45D6182EA949B0242A7
                                                                                                                                          APIs
                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,008A338E,?,00000000,?,00000000,00000000), ref: 008A2C5B
                                                                                                                                          • __fassign.LIBCMT ref: 008A2CD6
                                                                                                                                          • __fassign.LIBCMT ref: 008A2CF1
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 008A2D17
                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,008A338E,00000000,?,?,?,?,?,?,?,?,?,008A338E,?), ref: 008A2D36
                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,008A338E,00000000,?,?,?,?,?,?,?,?,?,008A338E,?), ref: 008A2D6F
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                          • Opcode ID: 89b96930041ac68b9e07136986968c239bc76f3be7a78d3bb95fb7cdd2a63f39
                                                                                                                                          • Instruction ID: 2c476a760c5247af84fa8e4847e789c6a85c22d7d7b07b24a1eb91590180d9cf
                                                                                                                                          • Opcode Fuzzy Hash: 89b96930041ac68b9e07136986968c239bc76f3be7a78d3bb95fb7cdd2a63f39
                                                                                                                                          • Instruction Fuzzy Hash: EE51A171A0024DAFDB24DFA8DC55AEEBBF8FF0A310F14411AE955E7252D7309941CBA1
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0089C460,0089C460,?,?,?,008A957F,00000001,00000001,94E85006), ref: 008A9388
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,008A957F,00000001,00000001,94E85006,?,?,?), ref: 008A940E
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,94E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008A9508
                                                                                                                                          • __freea.LIBCMT ref: 008A9515
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • __freea.LIBCMT ref: 008A951E
                                                                                                                                          • __freea.LIBCMT ref: 008A9543
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                          • Opcode ID: b0ced89ec3b65320e9a0345fc73653828e9e68e0ff5f10799f3f1128fe70dc49
                                                                                                                                          • Instruction ID: 535c767423f064908f80dd4584ff7f35f944610017ff580ca9098edf4e1bcf85
                                                                                                                                          • Opcode Fuzzy Hash: b0ced89ec3b65320e9a0345fc73653828e9e68e0ff5f10799f3f1128fe70dc49
                                                                                                                                          • Instruction Fuzzy Hash: BB51E372A04216AFFF259F68CC82EBB77A9FB46750F244228FD49D6580EB34DC41C660
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00894AEA
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 00894B1E
                                                                                                                                          Strings
                                                                                                                                          • Failed to get UTF-8 buffer size., xrefs: 00894B47
                                                                                                                                          • WideCharToMultiByte, xrefs: 00894B4C
                                                                                                                                          • Failed to encode wchar_t as UTF-8., xrefs: 00894B40
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 626452242-164604372
                                                                                                                                          • Opcode ID: 7d28a60c8a7b33cda1cbf002ecc848053239522a4caae43524619ecb1bfd8397
                                                                                                                                          • Instruction ID: f9021b7347aff4a52394773cb269b335cbe20fbd85656652a0d136f7b90f1015
                                                                                                                                          • Opcode Fuzzy Hash: 7d28a60c8a7b33cda1cbf002ecc848053239522a4caae43524619ecb1bfd8397
                                                                                                                                          • Instruction Fuzzy Hash: 3D2149717443016BDF10BF98AC86F56B7D4FB44720F580639FE98EB2C1EA62E4098756
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: htonl
                                                                                                                                          • String ID: %s could not be extracted!$Failed to write all bytes for %s$fopen$fwrite
                                                                                                                                          • API String ID: 2009864989-741305175
                                                                                                                                          • Opcode ID: e917d08ad416ba682c76ba60e366a02ce72d54198c6485322ede3b198f7dda9c
                                                                                                                                          • Instruction ID: e089a4b3d61ee453b418305c03dcd8b6143d20d62b37f94f8b0c8f1b20f8e09a
                                                                                                                                          • Opcode Fuzzy Hash: e917d08ad416ba682c76ba60e366a02ce72d54198c6485322ede3b198f7dda9c
                                                                                                                                          • Instruction Fuzzy Hash: 8611E963A9531923CE1071BD7C4E8EB339CEA82776B180766F920D1382E656951452A2
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00001000,00001000,000000FF,00001000,00001000,00001000,00001000,-00000002,?,0089492C,An attempt to set the process default activation context failed because the process default activation context was already set.,00001000,00001000), ref: 00894DDA
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00001000,?,00000000,00000000,-00000002,?,0089492C,An attempt to set the process default activation context failed because the process default activation context was already set.,00001000,00001000), ref: 00894E26
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 1717984340-164604372
                                                                                                                                          • Opcode ID: 966cd341f89ae495db822ab5a00ff7a63ec351bdebb9fcae07999a80b8d5b5fd
                                                                                                                                          • Instruction ID: 50a8a7d8bd6ef7e9e49f4b5423ed68688774ae3ac057b58d7cf4095b5851826e
                                                                                                                                          • Opcode Fuzzy Hash: 966cd341f89ae495db822ab5a00ff7a63ec351bdebb9fcae07999a80b8d5b5fd
                                                                                                                                          • Instruction Fuzzy Hash: D101D43674922232CE61366A7C0AF8B2F85FB85BF1F190621F618F63C4D550980642F2
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                          • Opcode ID: 47ea5f5554d2c2a5b4491ddf943b4fc351b8e3fabfa42b2d7d9b0c3b4776fe8c
                                                                                                                                          • Instruction ID: 54f71ed03056097fde3f68709395189f31e9f3b175e7888c135fcf7d413a5192
                                                                                                                                          • Opcode Fuzzy Hash: 47ea5f5554d2c2a5b4491ddf943b4fc351b8e3fabfa42b2d7d9b0c3b4776fe8c
                                                                                                                                          • Instruction Fuzzy Hash: 2EF0C27754EB2628AD15305AB813AA61388FB333B1B284056F40AE6AC6EE4594C150DD
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00894A15,00000000), ref: 00894F63
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00894FA6
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to encode filename as ANSI.$Failed to get ANSI buffer size.$WideCharToMultiByte
                                                                                                                                          • API String ID: 1717984340-1278643509
                                                                                                                                          • Opcode ID: 44244eb1ec81fbb05f4eac0d02a3357ccfc687c886430558df5aa980a7f85f49
                                                                                                                                          • Instruction ID: 89101a284ceb9739e644af2b4b71437a2043a728a4ea86efdabdecc9d550e29c
                                                                                                                                          • Opcode Fuzzy Hash: 44244eb1ec81fbb05f4eac0d02a3357ccfc687c886430558df5aa980a7f85f49
                                                                                                                                          • Instruction Fuzzy Hash: A2F062327CD31636EE6036643C0BF9A3B84E701FA2F690750FA69FD3C5E982A40541A9
                                                                                                                                          APIs
                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,008A0458,?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002), ref: 008A0483
                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 008A0496
                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,008A0458,?,?,008A03F8,?,008BA4D0,0000000C,008A050B,?,00000002,00000000), ref: 008A04B9
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                          • Opcode ID: 575d88a206af6c0af3a67e8998b3c973219ad2ae47674984c8efaa242a556991
                                                                                                                                          • Instruction ID: 5456b037d00819c6d2924f81c492977aac56f1ee7324fc50f67b3058a8ad0e06
                                                                                                                                          • Opcode Fuzzy Hash: 575d88a206af6c0af3a67e8998b3c973219ad2ae47674984c8efaa242a556991
                                                                                                                                          • Instruction Fuzzy Hash: 36F04F31A05A18BBDB15ABA5DC09B9EBFB4FF09716F0041A4F905E22A0CB349A45CF95
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?,00000000,00893AEA,?), ref: 008949C8
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 008949F3
                                                                                                                                          Strings
                                                                                                                                          • Failed to get wchar_t buffer size., xrefs: 00894A45
                                                                                                                                          • Failed to decode wchar_t from UTF-8, xrefs: 00894A3E
                                                                                                                                          • MultiByteToWideChar, xrefs: 00894A4A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 626452242-3466716416
                                                                                                                                          • Opcode ID: 1dc98d7a564a4f233d479172a589c2ccbc2cb49578d715837d29da27e899eb0a
                                                                                                                                          • Instruction ID: b3b0e7b78323b6474427258f2153f3a87ddb1780c731f9abd5e62bcd4ad7b986
                                                                                                                                          • Opcode Fuzzy Hash: 1dc98d7a564a4f233d479172a589c2ccbc2cb49578d715837d29da27e899eb0a
                                                                                                                                          • Instruction Fuzzy Hash: CB316B729443205BCF20BF68AC42F6F76C4FB44714F080629F955EB281EA75A906869B
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,00000000,00893AEA,?), ref: 00894E96
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?), ref: 00894EC6
                                                                                                                                          Strings
                                                                                                                                          • Failed to get wchar_t buffer size., xrefs: 00894EEF
                                                                                                                                          • Failed to decode wchar_t from UTF-8, xrefs: 00894EE8
                                                                                                                                          • MultiByteToWideChar, xrefs: 00894EF4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 626452242-3466716416
                                                                                                                                          • Opcode ID: 08975bdd695c4b2a57c45a6c2e7ff69256dd6ceaeea60d31793191db8fe6881a
                                                                                                                                          • Instruction ID: 08c4b4ea59e8ebdcbae860501b721522c1659a1e536af83d141b28f359834881
                                                                                                                                          • Opcode Fuzzy Hash: 08975bdd695c4b2a57c45a6c2e7ff69256dd6ceaeea60d31793191db8fe6881a
                                                                                                                                          • Instruction Fuzzy Hash: 6F2137726043025BDF10BF58AC82F5B77D4FB44714F580639FA95D6281EB76D8098762
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00893AB6,000000FF,00000000,00000000,?,?,00894D23,00893AB6,00893AB6,00893AB6,00000001,00893AB6,008BEA20,C:\Users\user\AppData\Local\Temp\_MEI69002\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI69002), ref: 00894C53
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 00894C95
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 1717984340-3466716416
                                                                                                                                          • Opcode ID: 564072cb0f549c0c54c56288bf5c543087a8011107045bc7fc50505a833c0090
                                                                                                                                          • Instruction ID: c659e049fbe3f013544b323f38e85c5d6112825282ab0e590cc274255583d849
                                                                                                                                          • Opcode Fuzzy Hash: 564072cb0f549c0c54c56288bf5c543087a8011107045bc7fc50505a833c0090
                                                                                                                                          • Instruction Fuzzy Hash: 2D112673B096212EDF30766D7C06F9B2680FBD0B75F6D0529F914E63C5E921980A41A3
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,?,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D48
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?,?,?,00894167,?,?,00001000), ref: 00894D90
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar
                                                                                                                                          • API String ID: 1717984340-3466716416
                                                                                                                                          • Opcode ID: 7bae54f9373ad873e1975aa8d4c0bbc5ac5095ed0ab64239eb7a7b560e8e6ce6
                                                                                                                                          • Instruction ID: 8c9e1a098178b6daa074660fc9beab42c44d77949fac1f4f27287faf9987f6f3
                                                                                                                                          • Opcode Fuzzy Hash: 7bae54f9373ad873e1975aa8d4c0bbc5ac5095ed0ab64239eb7a7b560e8e6ce6
                                                                                                                                          • Instruction Fuzzy Hash: 4E01447774862336CF2036597C0AEC72B84FBC0BB1F5D0625F514E73C0D510940642B2
                                                                                                                                          APIs
                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00001000,?,008925A8,?,?), ref: 0089286C
                                                                                                                                            • Part of subcall function 00891900: GetLastError.KERNEL32(?,?), ref: 0089191E
                                                                                                                                          Strings
                                                                                                                                          • GetModuleFileNameW, xrefs: 0089287B
                                                                                                                                          • Failed to get executable path., xrefs: 00892876
                                                                                                                                          • Failed to convert executable path to UTF-8., xrefs: 008928B8
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                          • API String ID: 2776309574-482168174
                                                                                                                                          • Opcode ID: 514ed8c31b9e3fb3de33a42af46a3d13f39c428300e6efcf65cce57a77dbfa80
                                                                                                                                          • Instruction ID: 2bc81694f3d33348bd982f37beedc0bfd1a1a00c7531e2cff6eb77f28a3002b9
                                                                                                                                          • Opcode Fuzzy Hash: 514ed8c31b9e3fb3de33a42af46a3d13f39c428300e6efcf65cce57a77dbfa80
                                                                                                                                          • Instruction Fuzzy Hash: 5501D871A183105AFA24B738AC8BBEF33C4FF54754F880665B619C53D2FA649604C697
                                                                                                                                          APIs
                                                                                                                                          • ___from_strstr_to_strchr.LIBCMT ref: 008A65F4
                                                                                                                                          • SetEnvironmentVariableA.KERNEL32(00000000,00000000), ref: 008A67D9
                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 008A682F
                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(00000000,?,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008A6A16
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnvironmentVariable$___from_strstr_to_strchr_wcschr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2974328433-0
                                                                                                                                          • Opcode ID: 28a1514cd65f75cf484ee651e8ce2242dc9c5dc329db1876b48898c7d1b9e28f
                                                                                                                                          • Instruction ID: 3ff36efba7fa533fab8d86de3fc3622cc9c2c1cfe94dd860419dbd46e9972dd2
                                                                                                                                          • Opcode Fuzzy Hash: 28a1514cd65f75cf484ee651e8ce2242dc9c5dc329db1876b48898c7d1b9e28f
                                                                                                                                          • Instruction Fuzzy Hash: E6D13672D00705AFFB25AF789C41A6A7BA8FF03364F0C426DE905D7A85FB3599108B52
                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                          • Opcode ID: fcc099307b3c12677301cf1cad74aff5d9eb00faa6200873785772e16e954319
                                                                                                                                          • Instruction ID: 0b1371a1a9adb1d471d188b3a1126cd1d256939bef6dbd3c60f5c047e466d1ef
                                                                                                                                          • Opcode Fuzzy Hash: fcc099307b3c12677301cf1cad74aff5d9eb00faa6200873785772e16e954319
                                                                                                                                          • Instruction Fuzzy Hash: 53A145329002969FFF11CE58C8817AEBFE5FF92310F184169E485DBA82C2B89942C755
                                                                                                                                          APIs
                                                                                                                                          • GetFileType.KERNEL32(?,?,00000000,00000000), ref: 0089D1C0
                                                                                                                                            • Part of subcall function 0089D533: __dosmaperr.LIBCMT ref: 0089D576
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0089D0C9), ref: 0089D2EB
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089D2F2
                                                                                                                                          • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 0089D32F
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: __dosmaperr$ErrorFileLastNamedPeekPipeType
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3955570002-0
                                                                                                                                          • Opcode ID: 0abfc0ef2e10b199ca6ec6d6fd7770c6e38e269993b17016d4925db80370bc77
                                                                                                                                          • Instruction ID: 7ab62626d0df9faa45998fcc421495d39294a57c4c3f23f1f8781f55fa0f5700
                                                                                                                                          • Opcode Fuzzy Hash: 0abfc0ef2e10b199ca6ec6d6fd7770c6e38e269993b17016d4925db80370bc77
                                                                                                                                          • Instruction Fuzzy Hash: B7514C729007089FDF14AFF8CC419AEB7F9FF48310B188929E55AD3660E730E9459B65
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,008A4052,?,00000000,?,00000001,?,?,00000001,008A4052,?), ref: 008A846B
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A84F4
                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,008A0E47,?), ref: 008A8506
                                                                                                                                          • __freea.LIBCMT ref: 008A850F
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                          • Opcode ID: cff2e6544ea22a818d518c4a386abdfffcfa16503ddba747053b0d2a0a6a1449
                                                                                                                                          • Instruction ID: 958e7a1149b4e8f179f9ff757836f5b9cb61abaad85a67667829b2757565df91
                                                                                                                                          • Opcode Fuzzy Hash: cff2e6544ea22a818d518c4a386abdfffcfa16503ddba747053b0d2a0a6a1449
                                                                                                                                          • Instruction Fuzzy Hash: ED31D072A0020AEFEF24AF64DC85DAF7BA5FB41310B140268FC04D6190EB39DD55CBA0
                                                                                                                                          APIs
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E560
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E58C
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E5B5
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,0089E40B,?,?), ref: 0089E5F4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 626452242-0
                                                                                                                                          • Opcode ID: e75ad875cf0b097defb8fd2113d9fbbf9f8db04e16dee9d35c15d9ff998b1bdf
                                                                                                                                          • Instruction ID: 74f76b84cf8dd36ea3726149637d77eb1d6053edfecb8174c0ebe83a0043af2d
                                                                                                                                          • Opcode Fuzzy Hash: e75ad875cf0b097defb8fd2113d9fbbf9f8db04e16dee9d35c15d9ff998b1bdf
                                                                                                                                          • Instruction Fuzzy Hash: 6C21D5B22492113FFF206A759C88EB72F9DEB867747290329FC14C71C0EE218C058A70
                                                                                                                                          APIs
                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 008A8046
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008A8069
                                                                                                                                            • Part of subcall function 008A0C4B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,008A84C2,00000000,?,008A0E47,?,00000008,?,008A4052,?,?,?), ref: 008A0C7D
                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 008A808F
                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 008A80B1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1794362364-0
                                                                                                                                          • Opcode ID: bc30ddbe52b056082f519df611eac2cc44d39ede763441b9c8fa3f5f6a19c743
                                                                                                                                          • Instruction ID: e5f449e0c8a4b3127da26da09ec7107c702d86a75c798dcf109f7a7d1a3a61a4
                                                                                                                                          • Opcode Fuzzy Hash: bc30ddbe52b056082f519df611eac2cc44d39ede763441b9c8fa3f5f6a19c743
                                                                                                                                          • Instruction Fuzzy Hash: 4E01BC72601E14BF33212ABA9C8CC7BBB6DFAC3BA13150228FD05D2640DE718C0696B1
                                                                                                                                          APIs
                                                                                                                                          • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,00000000,00000000,000000FF,?,?,00000000), ref: 0089D381
                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 0089D395
                                                                                                                                          • GetLastError.KERNEL32 ref: 0089D3DD
                                                                                                                                          • __dosmaperr.LIBCMT ref: 0089D3E4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Time$System$ErrorFileLastLocalSpecific__dosmaperr
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 593088924-0
                                                                                                                                          • Opcode ID: 4bcec4c4a63937473420f52954927d13a7041a5461d2df46b00117e9c30d020c
                                                                                                                                          • Instruction ID: 156ab81a9db77ee6d3bf2ea47728745761711e1489428b1571c612d2fc6d9cb1
                                                                                                                                          • Opcode Fuzzy Hash: 4bcec4c4a63937473420f52954927d13a7041a5461d2df46b00117e9c30d020c
                                                                                                                                          • Instruction Fuzzy Hash: B521EA7290020CABCF00EFA4D884ADF77BCFB08321F144266E516E6290EA34DB459B66
                                                                                                                                          APIs
                                                                                                                                          • GetLastError.KERNEL32(?,?,0089B43F,?,?,?,0089AD3E,?,?,?), ref: 008A464D
                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?), ref: 008A46B5
                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?), ref: 008A46C1
                                                                                                                                          • _abort.LIBCMT ref: 008A46C7
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorLast$_abort
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 88804580-0
                                                                                                                                          • Opcode ID: ace57ea5a4c5b6f3ad959269195a95418ff8d262b005204a9edf48fe06ed2a0e
                                                                                                                                          • Instruction ID: f06dcac5b32c5268a4fd7420b7321ce72b94164cc755dc2a56b0755b399c062a
                                                                                                                                          • Opcode Fuzzy Hash: ace57ea5a4c5b6f3ad959269195a95418ff8d262b005204a9edf48fe06ed2a0e
                                                                                                                                          • Instruction Fuzzy Hash: CCF0F432144E102AFA1233686C09F1B2319FFE3732B210714F854D39A1EFA48803452A
                                                                                                                                          APIs
                                                                                                                                          • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00899276
                                                                                                                                          • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0089927B
                                                                                                                                          • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00899280
                                                                                                                                            • Part of subcall function 0089948B: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0089949C
                                                                                                                                          • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00899295
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1761009282-0
                                                                                                                                          • Opcode ID: 0d1cce8cd6ad29565cc01ba6ab5adb5e081a06ddc6a320bc73fd939d018c0a5a
                                                                                                                                          • Instruction ID: 9d638a8d6c4f53bc8234f49d6a991ebec547219b44927a038db7885ede6a75ab
                                                                                                                                          • Opcode Fuzzy Hash: 0d1cce8cd6ad29565cc01ba6ab5adb5e081a06ddc6a320bc73fd939d018c0a5a
                                                                                                                                          • Instruction Fuzzy Hash: D9C04C18014240791C61BFFE66131ED2300FCA33C9B8D14CDE9E6D74035E06040B5477
                                                                                                                                          APIs
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,?,00000000,?,?,?,00000000,?,00000002), ref: 0089DDF0
                                                                                                                                          • GetLastError.KERNEL32(?,00000002), ref: 0089DDFE
                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,?,?,?,00000002), ref: 0089DE59
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000001.00000002.1797491697.0000000000891000.00000020.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                          • Associated: 00000001.00000002.1797422380.0000000000890000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797590028.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797638137.00000000008C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000008CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009D9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.00000000009FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          • Associated: 00000001.00000002.1797712902.0000000000A27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_1_2_890000_carrier_ratecon.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                          • Opcode ID: 28b1998556cdfe8dd7ab85d3ba4e978c26d5a230012562b68ebac9882175db3c
                                                                                                                                          • Instruction ID: d90394b07bc9c75a93b10aebff51577db2799092e122ee0a00a9aca5d356f84b
                                                                                                                                          • Opcode Fuzzy Hash: 28b1998556cdfe8dd7ab85d3ba4e978c26d5a230012562b68ebac9882175db3c
                                                                                                                                          • Instruction Fuzzy Hash: 3E41F330600316AFCF21AFA9C844BAE7BA5FF61310F194158EC59EF1A1DB309D01CB59

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:1.1%
                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                          Signature Coverage:6.5%
                                                                                                                                          Total number of Nodes:46
                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                          execution_graph 20561 40d440 20562 40d449 20561->20562 20563 40d451 GetInputState 20562->20563 20564 40d62e ExitProcess 20562->20564 20565 40d45e 20563->20565 20566 40d466 GetCurrentThreadId GetCurrentProcessId 20565->20566 20567 40d629 20565->20567 20570 40d491 20566->20570 20579 445ce0 FreeLibrary 20567->20579 20575 40ebe0 20570->20575 20578 40ec5b 20575->20578 20576 40ed1c LoadLibraryExW 20577 40ed33 20576->20577 20578->20576 20579->20564 20614 446514 20616 4462d0 20614->20616 20615 446573 20616->20615 20618 446170 LdrInitializeThunk 20616->20618 20618->20616 20619 4495d0 20620 4495f0 20619->20620 20620->20620 20621 44972e 20620->20621 20623 446170 LdrInitializeThunk 20620->20623 20623->20621 20580 40f586 20581 40f672 20580->20581 20584 4101a0 20581->20584 20586 410230 20584->20586 20585 40f6bb 20586->20585 20588 445d00 20586->20588 20589 445d1b 20588->20589 20594 445d7c 20588->20594 20590 445d87 20589->20590 20591 445d29 20589->20591 20595 4434c0 20590->20595 20593 445d66 RtlReAllocateHeap 20591->20593 20593->20594 20594->20586 20596 4434d6 20595->20596 20597 443539 20595->20597 20598 443526 RtlFreeHeap 20596->20598 20597->20594 20598->20597 20604 4461ce 20606 4461fa 20604->20606 20605 44624e 20606->20605 20608 446170 LdrInitializeThunk 20606->20608 20608->20605 20624 443498 20625 44349e RtlAllocateHeap 20624->20625 20626 44505a 20627 4450c4 LoadLibraryExW 20626->20627 20628 44509e 20626->20628 20629 4450d6 20627->20629 20628->20627 20629->20629

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 279 446170-4461a2 LdrInitializeThunk
                                                                                                                                          APIs
                                                                                                                                          • LdrInitializeThunk.NTDLL(00449900,005C003F,00000002,00000018,-0000002C), ref: 0044619E
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                          • String ID: 1032$=<?>
                                                                                                                                          • API String ID: 1029096631-142149872
                                                                                                                                          • Opcode ID: 2038bd2d9c6b73b4e40e6721bc239594da0d4a758a92c2be858ddf17731f4e98
                                                                                                                                          • Instruction ID: 555f25744c8546db94be89d719047032197e0e4c17fd340f55623defcaf143b8
                                                                                                                                          • Opcode Fuzzy Hash: 2038bd2d9c6b73b4e40e6721bc239594da0d4a758a92c2be858ddf17731f4e98
                                                                                                                                          • Instruction Fuzzy Hash: B341497480C240ABD301BF99D544A1EFBE5EF52709F148C2EE5C497392C73AD8188B6B

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 49 445d00-445d14 50 445d7c-445d85 call 4433c0 49->50 51 445d1b-445d22 49->51 60 445d95-445d97 50->60 53 445d87-445d88 call 4434c0 51->53 54 445d29-445d3e 51->54 61 445d8d-445d90 53->61 57 445d66-445d7a RtlReAllocateHeap 54->57 58 445d40-445d64 call 446120 54->58 59 445d92 57->59 58->57 59->60 61->59
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 123
                                                                                                                                          • API String ID: 0-1549188022
                                                                                                                                          • Opcode ID: 3b7ffe2aac24cb1726d60088a50c21288039220aa40cb04d8e81f50c79dfa51c
                                                                                                                                          • Instruction ID: a2739fd40284dee98ce23fb6b7046590f6569b0d26867e028d520841740e6407
                                                                                                                                          • Opcode Fuzzy Hash: 3b7ffe2aac24cb1726d60088a50c21288039220aa40cb04d8e81f50c79dfa51c
                                                                                                                                          • Instruction Fuzzy Hash: 7301C4759082409BD701AF28EC0591FBBF4EF86B46F05882DF4C497212D339D911CBA7

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 191 40ebe0-40ec59 192 40ec95-40ece4 191->192 193 40ec5b 191->193 194 40ece6 192->194 195 40ed1c-40ed2e LoadLibraryExW call 444c50 192->195 196 40ec60-40ec93 call 411d30 193->196 197 40ecf0-40ed1a call 411cc0 194->197 202 40ed33-40ed4a 195->202 196->192 197->195
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(D7BFC9B3,00000000,F10E070C), ref: 0040ED26
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                          • Opcode ID: 4dc88cb0df99b8d3a98c5cdb1ec670fef7d35882cd1cc8b0d4f236a3e63d11aa
                                                                                                                                          • Instruction ID: 4cd38cbd0c32a819dd0be2aab1182d7eadff182a12367131b0f4107e1301bfc1
                                                                                                                                          • Opcode Fuzzy Hash: 4dc88cb0df99b8d3a98c5cdb1ec670fef7d35882cd1cc8b0d4f236a3e63d11aa
                                                                                                                                          • Instruction Fuzzy Hash: 39318BB0D012589BEB10DF69DC45BAEBBB5BB45304F1046AAE444B7381D3385D45CFA5

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 261 44505a-44509c 262 4450c4-4450d0 LoadLibraryExW 261->262 263 44509e-44509f 261->263 265 4450d6-445104 262->265 266 445760-4457c2 262->266 264 4450a0-4450c2 call 445fe0 263->264 264->262 265->266 270 4457c4 266->270 270->270
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 004450CC
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                          • Opcode ID: 1401677f78b509c29d26488211ab75afea7a33a3747d27f15bf2e2205be3d739
                                                                                                                                          • Instruction ID: 83e9078ad7175dbac619403ff4e3d92812a4052d2d9051f59a847d15e64dbb14
                                                                                                                                          • Opcode Fuzzy Hash: 1401677f78b509c29d26488211ab75afea7a33a3747d27f15bf2e2205be3d739
                                                                                                                                          • Instruction Fuzzy Hash: D621D274900396DFDB05CFA8D5906ADFBB0BF1A302F58445DD441B7382C334AA12CBA9

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 271 4434c0-4434cf 272 4434d6-4434f3 271->272 273 443539-44353d 271->273 274 4434f5 272->274 275 443526-443533 RtlFreeHeap 272->275 276 443500-443524 call 446090 274->276 275->273 276->275
                                                                                                                                          APIs
                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000), ref: 00443533
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: FreeHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                          • Opcode ID: f2361dc6212d74a21cb31e294bd24aa35daa0bd91e01053351e2e50b4d0e9618
                                                                                                                                          • Instruction ID: fc2577b4e93f0db1609ff2d77d0976e1a143cc53a5c5a00cb9e7c077c0dd0e2b
                                                                                                                                          • Opcode Fuzzy Hash: f2361dc6212d74a21cb31e294bd24aa35daa0bd91e01053351e2e50b4d0e9618
                                                                                                                                          • Instruction Fuzzy Hash: E1F01974508240ABD301AF18E954B0EBBE5EF56705F054C2CE4C49B262D239DC64CB96

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 280 443498-4434a2 RtlAllocateHeap
                                                                                                                                          APIs
                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,?,?,00000000), ref: 004434A2
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                          • Opcode ID: cbad0095acf85e61a526637b6e979c92ebeb1ba137fe47122b9aa8f39d59db8e
                                                                                                                                          • Instruction ID: ce2431340337354b508a90f7e092094382eca2a811d93d9dc87149ba3909bbc2
                                                                                                                                          • Opcode Fuzzy Hash: cbad0095acf85e61a526637b6e979c92ebeb1ba137fe47122b9aa8f39d59db8e
                                                                                                                                          • Instruction Fuzzy Hash: 57B00230245215B9E17317115CD5F7F1D6CDF43ED6F100454B204150D14664A541D57D
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+($%*+($@C$L$TWVQX[ZU\_^Y$X[ZU$YZ[D$\_^Y$`cb}$defg$efg`$hkje$pqrs$twvq$x{zu$IK$Nz{$OA
                                                                                                                                          • API String ID: 0-1295941102
                                                                                                                                          • Opcode ID: 4f4c1db7f77b7d49aa858564a632efa3c806d4385de16b3a57f6fa098b67d0e2
                                                                                                                                          • Instruction ID: 068315d960757206ca91bfe4b5e0174fc538cc8ee9f9319a078fc8026ce8db79
                                                                                                                                          • Opcode Fuzzy Hash: 4f4c1db7f77b7d49aa858564a632efa3c806d4385de16b3a57f6fa098b67d0e2
                                                                                                                                          • Instruction Fuzzy Hash: 55A2BCB55083809BD730CF15C841BEFBBE2BFC4304F54492EE9899B281DB799985CB5A
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                          • String ID: 6$6$8$9$9$=$?
                                                                                                                                          • API String ID: 2832541153-2499364611
                                                                                                                                          • Opcode ID: 4ecb5cea78e22550e51f1c0766650d3c625aa133cf73940c3d24e28092cbc1b9
                                                                                                                                          • Instruction ID: 7394c3911a48552e0d11dc9b34c2007da1fa56957142a7b7922b5d5dbbba1851
                                                                                                                                          • Opcode Fuzzy Hash: 4ecb5cea78e22550e51f1c0766650d3c625aa133cf73940c3d24e28092cbc1b9
                                                                                                                                          • Instruction Fuzzy Hash: 42416A7450C3818ED301AF78958832EBFE0AB96314F14492EF4D986382D7798549CBA7
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *&- $*XJe$53C$:\Bz$JX`b$WXM,$]h>l$avqy$w[Nc
                                                                                                                                          • API String ID: 0-2470705936
                                                                                                                                          • Opcode ID: 0fdc167ce9c2e05a2bafd4b6b83f0d338f32d447e1db1341dbb0ee312911c54d
                                                                                                                                          • Instruction ID: 6b52d3f67adb24664c3a91c36719e14c9fa1994e195d47c860f543d90ad0f600
                                                                                                                                          • Opcode Fuzzy Hash: 0fdc167ce9c2e05a2bafd4b6b83f0d338f32d447e1db1341dbb0ee312911c54d
                                                                                                                                          • Instruction Fuzzy Hash: 0E039C70404B808AE7618F35C4907E7BBE1AF1A305F44989ED4EA8B392DB79B549CF64
                                                                                                                                          APIs
                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 004129F2
                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00412A14
                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000104), ref: 00412DC0
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Initialize$DirectorySecuritySystem
                                                                                                                                          • String ID: C@rH$E|IH$Nyvw$US$YW$}O{
                                                                                                                                          • API String ID: 1379780170-2937083641
                                                                                                                                          • Opcode ID: 601a931b4932948a2403d0c7624d7db1059ed815bf0903b108b5d2d569a19989
                                                                                                                                          • Instruction ID: 38e0f33ada8cfcad5abcb3afe9dd52bce474a6cad6ff29d136f25e6762998c79
                                                                                                                                          • Opcode Fuzzy Hash: 601a931b4932948a2403d0c7624d7db1059ed815bf0903b108b5d2d569a19989
                                                                                                                                          • Instruction Fuzzy Hash: 0682FFB0500B409FD7209F25C881767BBF0BF46308F14896EE4EA8B792D738B459CB99
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: !$DE$DtsN$H-X#$S~Dw$W\T_$sDtB
                                                                                                                                          • API String ID: 0-425027836
                                                                                                                                          • Opcode ID: 7e1da9aa85fd5b99e25369d9935cc3627feeb4c8913f5c2c6ef13a2c1dcba7a0
                                                                                                                                          • Instruction ID: e1b66d668db3eaf284a4465e3d0956aa058187ba537616815b15f550d3aba65b
                                                                                                                                          • Opcode Fuzzy Hash: 7e1da9aa85fd5b99e25369d9935cc3627feeb4c8913f5c2c6ef13a2c1dcba7a0
                                                                                                                                          • Instruction Fuzzy Hash: 5612BDB0908340DBD720AF25E881A2FBBF1FB8A749F54492DF5C497262D739D910CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$A$gfff$gfff$gfff
                                                                                                                                          • API String ID: 0-947532036
                                                                                                                                          • Opcode ID: 996ba5dc3168681fd38e148dabe03815a128900909ee63cb8306b0a2ad223509
                                                                                                                                          • Instruction ID: 24bb21e3c4691d0f802f2e4d9f0ac50f3d80cbbb945afd05861994f8d06a46a0
                                                                                                                                          • Opcode Fuzzy Hash: 996ba5dc3168681fd38e148dabe03815a128900909ee63cb8306b0a2ad223509
                                                                                                                                          • Instruction Fuzzy Hash: ECD2D2716083518FD714CE29C48476BBBE2AF89314F188A3EE895EB3D1D778D905CB86
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #e$D$Xf$[l$_V$
                                                                                                                                          • API String ID: 0-3536235331
                                                                                                                                          • Opcode ID: 67262b1051dd673af7e239b98ac4f8c439d4e2c351219076c9ca7b849ba843ec
                                                                                                                                          • Instruction ID: 1761856c2a82565d78c4bf05444e2d9e5f9ae0245f81a3f62c8a9502a39ae87c
                                                                                                                                          • Opcode Fuzzy Hash: 67262b1051dd673af7e239b98ac4f8c439d4e2c351219076c9ca7b849ba843ec
                                                                                                                                          • Instruction Fuzzy Hash: D6C113B450C3809BD311EF55D584A2FBBF8AB96704F140D2DE1C4AB292C779D918CBAB
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 0$0$0$@$i
                                                                                                                                          • API String ID: 0-3124195287
                                                                                                                                          • Opcode ID: 4edeaa5b93483764b9d6a388038abc3ace40cc9d88d1d2ffe131e48266618e72
                                                                                                                                          • Instruction ID: c1b2f36e857e21a3adf8d70cb624002cf2f3473e490e7fe7e2f4c6f4f87173b2
                                                                                                                                          • Opcode Fuzzy Hash: 4edeaa5b93483764b9d6a388038abc3ace40cc9d88d1d2ffe131e48266618e72
                                                                                                                                          • Instruction Fuzzy Hash: C062E271A083518FD318CE28C68476BBBE1AF85704F14893EE8D9A73D1D678DD45CB8A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: "$['r!$hk$rB
                                                                                                                                          • API String ID: 0-1682562665
                                                                                                                                          • Opcode ID: 0e6463dd2a01415b111909c7c3e1d0977b6b7ce78372913de24c2d6c2f1a41c6
                                                                                                                                          • Instruction ID: b4c2d6d6ba26f63a79bf277c57a7f133fb0ab336795b84b6f6cd2d81b95e67fd
                                                                                                                                          • Opcode Fuzzy Hash: 0e6463dd2a01415b111909c7c3e1d0977b6b7ce78372913de24c2d6c2f1a41c6
                                                                                                                                          • Instruction Fuzzy Hash: 5D42E2B1A08350CFD310DF29D89072BBBE2BF86314F544A2DE4959B3A2C779D905CB4A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: "$['r!$hk$rB
                                                                                                                                          • API String ID: 0-1682562665
                                                                                                                                          • Opcode ID: 88f762bedf9fafaee3b9f48913d9a44c016105b9b4fbf06ee61f083eaedf4a66
                                                                                                                                          • Instruction ID: 9856a21ac58daef009a3e972bb09b36dda588f2d14b9a74063aefb32263dd0cb
                                                                                                                                          • Opcode Fuzzy Hash: 88f762bedf9fafaee3b9f48913d9a44c016105b9b4fbf06ee61f083eaedf4a66
                                                                                                                                          • Instruction Fuzzy Hash: 8E32F2B1A08390CFD310CF29D89072ABBE2BF86314F544A6DE4D59B3A2C779D905CB46
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,[$1>%;$KVQA$OFH<
                                                                                                                                          • API String ID: 0-4269818227
                                                                                                                                          • Opcode ID: b71b651a47b6dfb0c3d8f82ff67fd01b2d929465fec70549e1dde3b3852a2f98
                                                                                                                                          • Instruction ID: b8f894667c65b4dd157318e3c21b91de949b37a2d4b7c1362151cae01adca53f
                                                                                                                                          • Opcode Fuzzy Hash: b71b651a47b6dfb0c3d8f82ff67fd01b2d929465fec70549e1dde3b3852a2f98
                                                                                                                                          • Instruction Fuzzy Hash: BFE10FB16083918BC710DF29E88072FBBE1AF96345F58496EF4C19B352C339D905CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: bB$db$h$|8
                                                                                                                                          • API String ID: 0-91127411
                                                                                                                                          • Opcode ID: 3c213383cce2bf085d023ce89d4fce7885c521c95d9c49e7abf9a8b7bf06760e
                                                                                                                                          • Instruction ID: 896ada1ff1f034f350e592ef9e933001ddcc8871c35886f94cb3d41f898676cf
                                                                                                                                          • Opcode Fuzzy Hash: 3c213383cce2bf085d023ce89d4fce7885c521c95d9c49e7abf9a8b7bf06760e
                                                                                                                                          • Instruction Fuzzy Hash: A1D199B0608341CFD7109F69E89166BBBF1BF96345F44492EE486873A2D339D805CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 2$:;:9$]Z$tw
                                                                                                                                          • API String ID: 0-793706539
                                                                                                                                          • Opcode ID: 6188e216cbeb179f24fc8e628abda167621527b7d1e0a154056f1a40f7c32dea
                                                                                                                                          • Instruction ID: 036747dbfc9a0d8c62192e74824560da54d6a4c1e3741b43f6b35547dc194d56
                                                                                                                                          • Opcode Fuzzy Hash: 6188e216cbeb179f24fc8e628abda167621527b7d1e0a154056f1a40f7c32dea
                                                                                                                                          • Instruction Fuzzy Hash: 53E177705083809BD311DF148590A5FBBE1AB96748F28482EF4C89B352D37AD989DB9B
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+($'60$:04<$~Cuq
                                                                                                                                          • API String ID: 0-2643050054
                                                                                                                                          • Opcode ID: 237d7b2a6b96ba4955b6a9243a7696b6daf2c5d7641eb66b414ab9290ffdf30c
                                                                                                                                          • Instruction ID: 49a9679fff2f7aff9eeb0649bb44144b187cb137392283ddcdfcdf80b45c828b
                                                                                                                                          • Opcode Fuzzy Hash: 237d7b2a6b96ba4955b6a9243a7696b6daf2c5d7641eb66b414ab9290ffdf30c
                                                                                                                                          • Instruction Fuzzy Hash: 0C91CE71E04268CBDB24CF99E840BAEBBB1FF45301F6484A9E855AB391DB349941CF64
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: U{y$X[$tk$sq
                                                                                                                                          • API String ID: 0-2103365980
                                                                                                                                          • Opcode ID: 4b7a5d6ba5c3288a9d1afa90a90d86f5313d1c8d5784ef9a449c9005a09ef170
                                                                                                                                          • Instruction ID: 479a2e777bba1b133546996b6cbb3bc05e0ea32c95f0f30833b425fb4052de07
                                                                                                                                          • Opcode Fuzzy Hash: 4b7a5d6ba5c3288a9d1afa90a90d86f5313d1c8d5784ef9a449c9005a09ef170
                                                                                                                                          • Instruction Fuzzy Hash: A37199B45083908BD710DF15D890B2BBBF0FFA6744F94495DE4C89B3A2E3798944CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )E4G$G9I;$N=I?
                                                                                                                                          • API String ID: 0-3615135358
                                                                                                                                          • Opcode ID: 128d32527ceb8ce6df3ee2bb62cf3c0f97c754dda77e12158d28d93f7bed1f7f
                                                                                                                                          • Instruction ID: 24387466f040e05a76eb43b91bc72ee0861cf682cad13a710ff6240ba0847933
                                                                                                                                          • Opcode Fuzzy Hash: 128d32527ceb8ce6df3ee2bb62cf3c0f97c754dda77e12158d28d93f7bed1f7f
                                                                                                                                          • Instruction Fuzzy Hash: E0B11475E00224CBCF208F54E8416AEB7F1FF59314F554529E885BB392E339E951CBA8
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+($Ow$rw
                                                                                                                                          • API String ID: 0-1519177400
                                                                                                                                          • Opcode ID: cad96223ca899fb5045de04e1d4c9becbb4f70cbff227e09b94f2305821e6a46
                                                                                                                                          • Instruction ID: f23b6244d73a815b963dfababe9a6b12f4ce0309d7f7885e65b13b10d315b4cb
                                                                                                                                          • Opcode Fuzzy Hash: cad96223ca899fb5045de04e1d4c9becbb4f70cbff227e09b94f2305821e6a46
                                                                                                                                          • Instruction Fuzzy Hash: 4EB1C1B4508340DBD730DF54D881BABB7E5FF85314F044A2EF8899B292E7399890CB66
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                          • String ID: %*(6$%*+($0
                                                                                                                                          • API String ID: 2994545307-3473288163
                                                                                                                                          • Opcode ID: 0077517d808b134969c0a61bd93b8cb893cfed0329f65ac13bc8b8bfc8004041
                                                                                                                                          • Instruction ID: e9680ad2f9f8eb96964dc97cff5cf50a58ca1cd9ebcea699be840100c7839991
                                                                                                                                          • Opcode Fuzzy Hash: 0077517d808b134969c0a61bd93b8cb893cfed0329f65ac13bc8b8bfc8004041
                                                                                                                                          • Instruction Fuzzy Hash: 667153B4609340ABE714DF09D890B2BBBF5FB89705F64481EF88587381C739E914CB96
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: &I$[I$wq
                                                                                                                                          • API String ID: 0-4053064096
                                                                                                                                          • Opcode ID: ab1c5bca56f4b8d29862dd938c2cf0be91c4f3d54f419d971872d4bb5286f9f8
                                                                                                                                          • Instruction ID: 1fe5a67717864987b5b56f276fa3c3ec5c9c3a98a5f823a3a65e190a468f704a
                                                                                                                                          • Opcode Fuzzy Hash: ab1c5bca56f4b8d29862dd938c2cf0be91c4f3d54f419d971872d4bb5286f9f8
                                                                                                                                          • Instruction Fuzzy Hash: 6441D1B49042859FEB05CF54D5C046EBBB1FB07316B25485EE882EB257C338DE12CB6A
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(C15BC75B,00000000,00000800), ref: 00433F6E
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                          • String ID: u}|
                                                                                                                                          • API String ID: 1029625771-2851992303
                                                                                                                                          • Opcode ID: ce68ba67ca8f733b544a0100011ff25e7e27cf4692d08a45cf3ce3330b8fdfd1
                                                                                                                                          • Instruction ID: f9190f88e36dfb6965098df4861525961f7f17c5ea778a06d28252cdd58d4410
                                                                                                                                          • Opcode Fuzzy Hash: ce68ba67ca8f733b544a0100011ff25e7e27cf4692d08a45cf3ce3330b8fdfd1
                                                                                                                                          • Instruction Fuzzy Hash: 42818370104B408AD7B18B358494BE3BBE4BF1A704F44985DE4EF9B282DF39B449CB55
                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryExW.KERNEL32(C15BC75B,00000000,00000800), ref: 00433F39
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                          • String ID: u}|
                                                                                                                                          • API String ID: 1029625771-2851992303
                                                                                                                                          • Opcode ID: 78bc8ec8a3cdcad72556845b164331c21d5f2c6ee381d91a938ff75e3227c4fc
                                                                                                                                          • Instruction ID: 2bae18b7b44f6fec5e9c5cbfeb64c4ebb28a725739c8ed80fc195fa07bb6389e
                                                                                                                                          • Opcode Fuzzy Hash: 78bc8ec8a3cdcad72556845b164331c21d5f2c6ee381d91a938ff75e3227c4fc
                                                                                                                                          • Instruction Fuzzy Hash: 45818070404B808AD7B18F358490BE3BBE4BF1A705F84985DE4EF9B282CF39A549CB55
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: {q$}[A
                                                                                                                                          • API String ID: 0-1064870701
                                                                                                                                          • Opcode ID: 2f2515f5c2b7ffa030d83e9c0e28046b561606187bb51ab8c29fd2ab7d8c9eed
                                                                                                                                          • Instruction ID: 03a1573f7b603ce9b1292b23f8fedd44f9dc0fc8fe92b0099f73fd474fbc992e
                                                                                                                                          • Opcode Fuzzy Hash: 2f2515f5c2b7ffa030d83e9c0e28046b561606187bb51ab8c29fd2ab7d8c9eed
                                                                                                                                          • Instruction Fuzzy Hash: F252AE75908780DBD705DF64D880AAFFBE5AFC6348F08492EF48993251E778D884CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =:;8$P
                                                                                                                                          • API String ID: 0-1969647149
                                                                                                                                          • Opcode ID: 28344b5c60bda21f0bdc4bc70e267d48a748ae1c3a8308a950d15832200931b9
                                                                                                                                          • Instruction ID: 1e8b8bdf2a542f3e92cbfeb44d373b524065b8f6be8065c92f9e99662059e54e
                                                                                                                                          • Opcode Fuzzy Hash: 28344b5c60bda21f0bdc4bc70e267d48a748ae1c3a8308a950d15832200931b9
                                                                                                                                          • Instruction Fuzzy Hash: D5D137729083604FD725CE18989071FB6E1EB85718F15863DE8B6AB380DB79DC06C7C6
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                          • String ID: =:;8$=:;8
                                                                                                                                          • API String ID: 2994545307-1685821102
                                                                                                                                          • Opcode ID: a35135be9c919232384bd6e671b4d0dbb1517dda334c2e6cc566ffdaaec23ecd
                                                                                                                                          • Instruction ID: a91d2e0b5a23a234b07f9e31dec56dce6f6508cc96fc8eb6b4ab80176d214a42
                                                                                                                                          • Opcode Fuzzy Hash: a35135be9c919232384bd6e671b4d0dbb1517dda334c2e6cc566ffdaaec23ecd
                                                                                                                                          • Instruction Fuzzy Hash: 30A1AD71608340ABF720DB15CC80B6BB7E6EB85354F544C2EF98597392E734E942CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ['e!$hk
                                                                                                                                          • API String ID: 0-2806763672
                                                                                                                                          • Opcode ID: 821deb910ea2da8005630f1794a8280b095369fb597dab505a02391f5c0c19bc
                                                                                                                                          • Instruction ID: c1309e704af3fc6eb13b08a1d19bf67029931396b96b62dd5e576af40f11d1b1
                                                                                                                                          • Opcode Fuzzy Hash: 821deb910ea2da8005630f1794a8280b095369fb597dab505a02391f5c0c19bc
                                                                                                                                          • Instruction Fuzzy Hash: 9A5111B450C384AFD300EF15D984A1EBBF8AB96748F94890DF1D59B251C37999088BA7
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+($uxVd
                                                                                                                                          • API String ID: 0-4108384496
                                                                                                                                          • Opcode ID: d571fb84001a311b27c760ae5d4fc1bc14b38e726fca36176443eb68829bf1b9
                                                                                                                                          • Instruction ID: 05da06c2397de99a335579e432a13c5a0717f8861c3235bd1ab541de5fa57fe6
                                                                                                                                          • Opcode Fuzzy Hash: d571fb84001a311b27c760ae5d4fc1bc14b38e726fca36176443eb68829bf1b9
                                                                                                                                          • Instruction Fuzzy Hash: E341EF71508204EBEB20DF54DC45B2BBBA6EFD5301F14842EEA8593351D73AEC60DB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                          • String ID: =:;8$@
                                                                                                                                          • API String ID: 2994545307-1758559817
                                                                                                                                          • Opcode ID: 3708f71c43ed80b5337cd89b4e6d032253459fb3c81ad0b230c899547dae0e26
                                                                                                                                          • Instruction ID: 7748d085d769de4df17560be8deaa0b9b868d3d977420cebb3d28721fc94e744
                                                                                                                                          • Opcode Fuzzy Hash: 3708f71c43ed80b5337cd89b4e6d032253459fb3c81ad0b230c899547dae0e26
                                                                                                                                          • Instruction Fuzzy Hash: 9C319C719083048BD314DF54D881A2BFBF5EF89305F14892DE59897391D379D904CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: &I$wq
                                                                                                                                          • API String ID: 0-356460525
                                                                                                                                          • Opcode ID: d293ce42fe70478f230bdb60bfccd220a3009f50ea123d14ca5dee4218630023
                                                                                                                                          • Instruction ID: c606a23a42dd016db69cca957979e520dbc8919df0b1a6e5504e9e4409553baa
                                                                                                                                          • Opcode Fuzzy Hash: d293ce42fe70478f230bdb60bfccd220a3009f50ea123d14ca5dee4218630023
                                                                                                                                          • Instruction Fuzzy Hash: D6318D749012458BDF04CF95C5C45AEBB71FB12326B644489D841AF35BC3389A12CB7A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 8:$<>
                                                                                                                                          • API String ID: 0-2607517028
                                                                                                                                          • Opcode ID: f191b6225047ce9ac79211f89af6dbe54f23a12f9d7d45ec6ab146bc94458933
                                                                                                                                          • Instruction ID: 0e3f2d000814e27ebf642ea3fc307db00a563544b109cb512792b31d20cb6d2e
                                                                                                                                          • Opcode Fuzzy Hash: f191b6225047ce9ac79211f89af6dbe54f23a12f9d7d45ec6ab146bc94458933
                                                                                                                                          • Instruction Fuzzy Hash: 8C2147785093918AC7308F20E5007ABB7F1FF82745FA4595EE8C89B254EB38C951CB9B
                                                                                                                                          APIs
                                                                                                                                          • CoCreateInstance.OLE32(0044CB80,00000000,00000001,0044CB70), ref: 00427019
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateInstance
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 542301482-0
                                                                                                                                          • Opcode ID: ec27573f70f5e747fdf06321336757e1522e122a1f082b3c8c64d933f0084cb7
                                                                                                                                          • Instruction ID: 1dd9ba42d1134c331707e76eb789f7df9472961eee14d6a098fc4a49939699d2
                                                                                                                                          • Opcode Fuzzy Hash: ec27573f70f5e747fdf06321336757e1522e122a1f082b3c8c64d933f0084cb7
                                                                                                                                          • Instruction Fuzzy Hash: C551E0B17083209BDB209B24EC86B7733B4EF86758F444559F985CB391E379E805C76A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: 887bcb71e6d876f3e014cf56117bb170a8e51405aadb3a0b295df84bfe238741
                                                                                                                                          • Instruction ID: f9febf01f33fa36a7d1ddb789204e0492b300cd01202f1c206ecb09263a886c3
                                                                                                                                          • Opcode Fuzzy Hash: 887bcb71e6d876f3e014cf56117bb170a8e51405aadb3a0b295df84bfe238741
                                                                                                                                          • Instruction Fuzzy Hash: E7F188B4518344DFE3209F19E841B2BBBF5FB8A705F94882DF58887262D735D814CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 01
                                                                                                                                          • API String ID: 0-3477152822
                                                                                                                                          • Opcode ID: 674cb8e8adf0315d6a6fffb6ac0f4a13a69d8baabf21808da83b8701c7c45dbe
                                                                                                                                          • Instruction ID: 7e134364cd7e184ee4634b8f381546ae3e067e8cf23b76fa9936b622e07eefea
                                                                                                                                          • Opcode Fuzzy Hash: 674cb8e8adf0315d6a6fffb6ac0f4a13a69d8baabf21808da83b8701c7c45dbe
                                                                                                                                          • Instruction Fuzzy Hash: 4FD1BD71A083228BC314DF24E58062BB3F2FF85B45F948D1DE8C597251E738D965CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: c5V3
                                                                                                                                          • API String ID: 0-2034645838
                                                                                                                                          • Opcode ID: 41b5bee89015c9d7273252287537bd235302f0ec3de3bbfb0e4c2616ac2d136d
                                                                                                                                          • Instruction ID: 53da8b907d0e7fd06adce62e70ed86e252d15535f9b3330e2a1b3c94f45f4202
                                                                                                                                          • Opcode Fuzzy Hash: 41b5bee89015c9d7273252287537bd235302f0ec3de3bbfb0e4c2616ac2d136d
                                                                                                                                          • Instruction Fuzzy Hash: B5C1A9B0508351EBD310DF25E88062BBBF4EF8A745F940D2DE5D09B262D339D849CB9A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *&- $*XJe$53C$:\Bz$JX`b$WXM,$]h>l$avqy$w[Nc
                                                                                                                                          • API String ID: 0-2470705936
                                                                                                                                          • Opcode ID: 24524302bc7e1c2d4906d3de34d7e6b3f5bcfbafb4094b9b0bee2a8fe50574e8
                                                                                                                                          • Instruction ID: 06cb31238f2708f74529d9e64c999bfe1108be11ab1fcac4888e2b6564f48832
                                                                                                                                          • Opcode Fuzzy Hash: 24524302bc7e1c2d4906d3de34d7e6b3f5bcfbafb4094b9b0bee2a8fe50574e8
                                                                                                                                          • Instruction Fuzzy Hash: 79A18C70508B908ED7B6CF3984907E3BBE0AF1A705F44985ED4EB87382DB39A549CB54
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: 07c16a6ef3fe6f820211a56e88c2e791172652be10c3ec7f67f1fdbf28740199
                                                                                                                                          • Instruction ID: 11df42af5caca9a72f970213e677b6119b7b450c67af953d7501706f7e9fc4bc
                                                                                                                                          • Opcode Fuzzy Hash: 07c16a6ef3fe6f820211a56e88c2e791172652be10c3ec7f67f1fdbf28740199
                                                                                                                                          • Instruction Fuzzy Hash: 7261D070A083419BF715DF14C880B2BBBE6FBC5305F28892EE58587392C739E811CB1A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                          • String ID: %*+( C
                                                                                                                                          • API String ID: 2994545307-954077416
                                                                                                                                          • Opcode ID: be922c0c939adc15175b50bb0660fc841a115826d8249c1c4825361db5d4de66
                                                                                                                                          • Instruction ID: 7d8234139b4eac5119e5410618e58e09199086dd3060237d38e04b2fd45e5bbf
                                                                                                                                          • Opcode Fuzzy Hash: be922c0c939adc15175b50bb0660fc841a115826d8249c1c4825361db5d4de66
                                                                                                                                          • Instruction Fuzzy Hash: A751F774A09300ABD715AF14C990A3FF7E6EB49301F58982DE4C583362D334DC15CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =:;8
                                                                                                                                          • API String ID: 0-508151936
                                                                                                                                          • Opcode ID: 54dd48c072afd03b892454620e1bfa117142463bc0d3358ed4961d22c0e2c537
                                                                                                                                          • Instruction ID: f53b1cf1d2d43ff6166c1cf3a92ff21f60dfaf417fc550a19b6e158e7f211dc2
                                                                                                                                          • Opcode Fuzzy Hash: 54dd48c072afd03b892454620e1bfa117142463bc0d3358ed4961d22c0e2c537
                                                                                                                                          • Instruction Fuzzy Hash: 6551387160C3009BE714AA18CC90B2FB7E2FB85355F688A2DE9D557392D335EC12C75A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: 281d42262116a6846f27f4ac80bfbbe8ec96dc12998bac32fe8126af14675107
                                                                                                                                          • Instruction ID: f12b6d9916bf27ae298f80edd43f87298b307b2ef20082737f3276c392ad6ab7
                                                                                                                                          • Opcode Fuzzy Hash: 281d42262116a6846f27f4ac80bfbbe8ec96dc12998bac32fe8126af14675107
                                                                                                                                          • Instruction Fuzzy Hash: 4A41A1756083409BEB249F15D990A2BB7E5EF85B06F14882EE4C597352C339EE10CB16
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: R_A
                                                                                                                                          • API String ID: 0-2894140241
                                                                                                                                          • Opcode ID: 855d8a104527a6a22150e8fec24d1a556a90c03b99cb0bcb1a08bb1d239c8c8d
                                                                                                                                          • Instruction ID: ec5b3addcea719a6fcf74cd29254c95d7c148a3c106f125ae26d6e5b54084fb4
                                                                                                                                          • Opcode Fuzzy Hash: 855d8a104527a6a22150e8fec24d1a556a90c03b99cb0bcb1a08bb1d239c8c8d
                                                                                                                                          • Instruction Fuzzy Hash: 90411676908310DFDB109F20DC417AA77E5AFC6314F04493DF49AA7391E739D945878A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =:;8
                                                                                                                                          • API String ID: 0-508151936
                                                                                                                                          • Opcode ID: 252199f6b865f99cd35cc75fed087e4e72d4e37f0220f0a6ac4012d7f4c8ead0
                                                                                                                                          • Instruction ID: 05a97aee27dffb00dbd51095f055f4dfe11aa80a2f7f1c92f31228a217469a40
                                                                                                                                          • Opcode Fuzzy Hash: 252199f6b865f99cd35cc75fed087e4e72d4e37f0220f0a6ac4012d7f4c8ead0
                                                                                                                                          • Instruction Fuzzy Hash: 0741AD34608340ABE7149F15ED90B2FB7A6FB85714F24882EF48997352D338EC10EB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =:;8
                                                                                                                                          • API String ID: 0-508151936
                                                                                                                                          • Opcode ID: 885c6c10047bc4ed0b570366a3fb4b3bebb2772f983fa8e19c40e832167c6665
                                                                                                                                          • Instruction ID: 759e4d3430cde1113ce86e8a34bb78e59f8996fcf463a934eed28b76126d2c1c
                                                                                                                                          • Opcode Fuzzy Hash: 885c6c10047bc4ed0b570366a3fb4b3bebb2772f983fa8e19c40e832167c6665
                                                                                                                                          • Instruction Fuzzy Hash: 5F41AE74608300ABE7149F15D9D0B2BB7E6EB85715F24882DF4899B392D339EC10DB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: 733a2dbd1cf4672a115e637de9dafb62a3098bf24dbbcf4e5888588c2816f7c5
                                                                                                                                          • Instruction ID: d6c46c66ae9e6c5d1d19b663e2ea9136945d175d09991c158c64094f61309ff6
                                                                                                                                          • Opcode Fuzzy Hash: 733a2dbd1cf4672a115e637de9dafb62a3098bf24dbbcf4e5888588c2816f7c5
                                                                                                                                          • Instruction Fuzzy Hash: 2041CEB5908340DFE7209F14DC00BABB3E1FB85705F45482EE888D7292E739D8A0CB46
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: 4ecaa68750894424e067e98bf0d20a1b22babd46e09aa345b509e8e24610b141
                                                                                                                                          • Instruction ID: a6c9ce00cba962c7c3dada17f7fdb58dfd8cba5fbe56f3e409aa767892d6adfc
                                                                                                                                          • Opcode Fuzzy Hash: 4ecaa68750894424e067e98bf0d20a1b22babd46e09aa345b509e8e24610b141
                                                                                                                                          • Instruction Fuzzy Hash: DF21A1756087418FC724DF50D8407ABB3A3FBC5342F998A2DE0889B241EB35E995CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %*+(
                                                                                                                                          • API String ID: 0-3233224373
                                                                                                                                          • Opcode ID: b48c7630343390b3a8e9737404bf7ddddcf45d4d8cc301cdf950801ecadfe327
                                                                                                                                          • Instruction ID: 467a029f645a2142064093daf3857129aa1f7519d3d2f2b5e9473d916f879c2c
                                                                                                                                          • Opcode Fuzzy Hash: b48c7630343390b3a8e9737404bf7ddddcf45d4d8cc301cdf950801ecadfe327
                                                                                                                                          • Instruction Fuzzy Hash: EF115BB49093908BD7208F5494407ABB7E2BB85305F59492EE48DA7281D739D890CB5A
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *:
                                                                                                                                          • API String ID: 0-3904767845
                                                                                                                                          • Opcode ID: 317a3e2dbef9a5b92eb774d5d7bc237b065a66ea56b3334d113ad8a41e243999
                                                                                                                                          • Instruction ID: b7f778086449c3eb0137174c245c1d9e42db36ab03648f51802886adca72a67a
                                                                                                                                          • Opcode Fuzzy Hash: 317a3e2dbef9a5b92eb774d5d7bc237b065a66ea56b3334d113ad8a41e243999
                                                                                                                                          • Instruction Fuzzy Hash: 7C0162314083808BD3109B54D455B6BF7F4FF8A308F080A2EE5C9B7292D338D6048B2B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 8fe54cdf1ecdaec582b565a461110b8162f9ddcb61d1fb0a2152f14216461e9a
                                                                                                                                          • Instruction ID: a40ff6c43f9f244f78c5a82676b7b6b98954f686d4d278fac8d9b223ff6f4173
                                                                                                                                          • Opcode Fuzzy Hash: 8fe54cdf1ecdaec582b565a461110b8162f9ddcb61d1fb0a2152f14216461e9a
                                                                                                                                          • Instruction Fuzzy Hash: C8F1BE3560D340DFD708DF28D89062EB7E2FB8A305F19896DE9898B392C739D854CB56
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 5399b1bb572af801badaa37716df09e2c6aff5af66002a532ad583c85112ac44
                                                                                                                                          • Instruction ID: 7990fb29706556707dde4fd5fad898feee0c51d8f3dfd2d56199bf50cbec7d80
                                                                                                                                          • Opcode Fuzzy Hash: 5399b1bb572af801badaa37716df09e2c6aff5af66002a532ad583c85112ac44
                                                                                                                                          • Instruction Fuzzy Hash: F4F1D0356083418FC724CF29C88166BFBE2EFD9304F08892EE5D587791E679E854CB96
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 264b344b9b26f5c31c03d2696ea6795ed5f02c2a43dd5be3ea37bea5e835307b
                                                                                                                                          • Instruction ID: 0cdddc02200e710996c9f464b2c0e16f8fae38d8edd5e86623daa92770803a83
                                                                                                                                          • Opcode Fuzzy Hash: 264b344b9b26f5c31c03d2696ea6795ed5f02c2a43dd5be3ea37bea5e835307b
                                                                                                                                          • Instruction Fuzzy Hash: 33C1C07160C2209BD711EF15E841A2BB7F1EF96314F48481EF8C59B352E339D954CBAA
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: d113d7714e9cf4a71358f343ff61d6d616e238023072c940eb22c9515d8f64a4
                                                                                                                                          • Instruction ID: 198fbd16f1d85bd402acf33399e9c59ac2efad4e2ff8bddcaaed117cf40b1fea
                                                                                                                                          • Opcode Fuzzy Hash: d113d7714e9cf4a71358f343ff61d6d616e238023072c940eb22c9515d8f64a4
                                                                                                                                          • Instruction Fuzzy Hash: 5AB136754183809BD310DB54D880B6FFBE4BF86308F55492EF48997292E779D888CB6B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: a94fd9aed8d6464f93a3c7e3c01e75f9f85fb14a496f472ed7380c30d0412349
                                                                                                                                          • Instruction ID: d1856f2df7b17df036322d035787986b50e5d5ead949585b24561e3f96d87a88
                                                                                                                                          • Opcode Fuzzy Hash: a94fd9aed8d6464f93a3c7e3c01e75f9f85fb14a496f472ed7380c30d0412349
                                                                                                                                          • Instruction Fuzzy Hash: 00718C346083409FD704DF28D99062EB7E6EF8A715F08886DE9C98B352D339DC54DB56
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 784783a52b8a3d62a329717329e0ca1320d973b9daf5a27f063a18c6152c18b4
                                                                                                                                          • Instruction ID: af15282fea1b0d4e313f27ad5009ceaba83f809070ec496722640b7832397f3c
                                                                                                                                          • Opcode Fuzzy Hash: 784783a52b8a3d62a329717329e0ca1320d973b9daf5a27f063a18c6152c18b4
                                                                                                                                          • Instruction Fuzzy Hash: 29619AB0508350DBD311AF19E891A2BB7F0EFA2745F48495EF4C59B262E33AC911CB5B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 6d99b82aa8ddc21967d82e361e1d2274e7ac84d13d086154e7058d46dc646937
                                                                                                                                          • Instruction ID: 7111a839e9d3c91cfaf48d60914ca5a6afb26961dd233a537396bda51b9bc6b6
                                                                                                                                          • Opcode Fuzzy Hash: 6d99b82aa8ddc21967d82e361e1d2274e7ac84d13d086154e7058d46dc646937
                                                                                                                                          • Instruction Fuzzy Hash: F461AAB0608350DBC311AF19E891A2BB7F0EFA2755F48495EF4C59B262D33AC911CB5B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: e72aa7a498b2b9b2dfecdd60ee23e0f4f9d1c2478f50c3c5e971454d0b5e0c81
                                                                                                                                          • Instruction ID: ab1f1018790031ee9c7c10a6f7340843e4bf55e4f70f010004c05f7dbce76356
                                                                                                                                          • Opcode Fuzzy Hash: e72aa7a498b2b9b2dfecdd60ee23e0f4f9d1c2478f50c3c5e971454d0b5e0c81
                                                                                                                                          • Instruction Fuzzy Hash: F58148755083809BD310DB54D880BAFFBE4AF86308F154D1EE4D897291E7B9D888CB6A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 270b97007977c48ba5376386b21794ec2fcb6a5a0464c1c1fc117d1d76f24f76
                                                                                                                                          • Instruction ID: 673c6b3bbbd53f9c22ccfe51b5a6f695aa7f56030b97dac0bd30af74e8f096ee
                                                                                                                                          • Opcode Fuzzy Hash: 270b97007977c48ba5376386b21794ec2fcb6a5a0464c1c1fc117d1d76f24f76
                                                                                                                                          • Instruction Fuzzy Hash: AD5119B3F047194FD714DE29DC9022AF7D2ABC4210F5A863DD9699B382EA78EC0587C1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 0173b49a01aa6f585f93fec65d7f76c73ce0402e069515b85d07bbe0d6abbdfc
                                                                                                                                          • Instruction ID: 3141c5b1859c4b1ed9a37be143eb06df05074a468c29e561fd46d3f232faac6f
                                                                                                                                          • Opcode Fuzzy Hash: 0173b49a01aa6f585f93fec65d7f76c73ce0402e069515b85d07bbe0d6abbdfc
                                                                                                                                          • Instruction Fuzzy Hash: 6A41E922B0C2764BC7149A7DCC5027ABAD64FC5214F1E837AE8CAEB7C6E5789C1053D9
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: c978601841f293907c565e382e04f250fbca0c5c93ea7255ffc38724c8199d3e
                                                                                                                                          • Instruction ID: 5ce560d5a09dffc801b9713141ef514529169b63506e356245f8ffced50adb6c
                                                                                                                                          • Opcode Fuzzy Hash: c978601841f293907c565e382e04f250fbca0c5c93ea7255ffc38724c8199d3e
                                                                                                                                          • Instruction Fuzzy Hash: 9C418B70508350CBD310DF18D49192BB7F0FFA6398F548A4DE9959B3A1E779D900CBAA
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: f4845bcb268fc2781b429f43bf46a0691f6b833da9af978e253253a235040799
                                                                                                                                          • Instruction ID: b2cf4deca0400fd5fea032b1cbf3451fc825e2a6972d5773cf43d1f0e4f9a6e1
                                                                                                                                          • Opcode Fuzzy Hash: f4845bcb268fc2781b429f43bf46a0691f6b833da9af978e253253a235040799
                                                                                                                                          • Instruction Fuzzy Hash: E651F474A047019FC714EF14C884927B7A1FF85364F19867EE895AB392D634EC82CF9A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 97271d1b3f9190eeeb81f7ee7b3d25e7ad10b551802a9f6f7667fd231b71bad1
                                                                                                                                          • Instruction ID: 1fa9bda1476f87c2b7c2d742166c8c66e8e3bde244159149de2697868e56f644
                                                                                                                                          • Opcode Fuzzy Hash: 97271d1b3f9190eeeb81f7ee7b3d25e7ad10b551802a9f6f7667fd231b71bad1
                                                                                                                                          • Instruction Fuzzy Hash: 734159B4519340AFD340AB54E895B2FFBF8AF86304F84982EF89493262D378D4448B5B
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: eacd6d1bf5d751a5555680712c2f55212fa993ee3a8942bad22234f372755002
                                                                                                                                          • Instruction ID: 06d10a4b4de30274cb44548cded22ac272b0d694c1138d0b659082ff5fb3f4d6
                                                                                                                                          • Opcode Fuzzy Hash: eacd6d1bf5d751a5555680712c2f55212fa993ee3a8942bad22234f372755002
                                                                                                                                          • Instruction Fuzzy Hash: 2421DA32D0812447C724DB5D8481437F7E8EBAE709F46A63FD98497354E3399C1487E5
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: a1df307a01abbd9b5bc72b41129330a4f31f536fd3ccda6bd26083d42a983f49
                                                                                                                                          • Instruction ID: a5158b58b2244923fb86fafe67f782213786cc440b683b09a74ffbffb31bf152
                                                                                                                                          • Opcode Fuzzy Hash: a1df307a01abbd9b5bc72b41129330a4f31f536fd3ccda6bd26083d42a983f49
                                                                                                                                          • Instruction Fuzzy Hash: 033186B16042009BD7149E19C880B27B7F5EBC4358F14497EE995A73C1D239ED52CB8A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 1503bc2d06a8dd9527b4d052e6c06bfc2a5ecb51dac02e8380b55c352e55c2fe
                                                                                                                                          • Instruction ID: 91403ada59c80af92606582a27bfd04c79c960a9323eabaa12cec6cf06ffbbe3
                                                                                                                                          • Opcode Fuzzy Hash: 1503bc2d06a8dd9527b4d052e6c06bfc2a5ecb51dac02e8380b55c352e55c2fe
                                                                                                                                          • Instruction Fuzzy Hash: 24210531408340CBD720CF94C451BABB7F0FF96754F04892EE8899B391E3788949DBAA
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                          • Instruction ID: c5baf626a9f3c5b1a7c090f6d1c513c9a0ee97e091346a677967a88c05ec2ffc
                                                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                          • Instruction Fuzzy Hash: 91115933A085D40EC3129D3C8400765BFA34A97234F28939AF4B99B3D2C7268D8B9398
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 78472cdc561be1de6c15c3ac03a752c4fe24ca9b76bcca51e62a2e1d5f513d67
                                                                                                                                          • Instruction ID: 53c5724289730483ebc0c5bc93c1b4bf7b37334cb8c9fa6a51b5d5afab51a243
                                                                                                                                          • Opcode Fuzzy Hash: 78472cdc561be1de6c15c3ac03a752c4fe24ca9b76bcca51e62a2e1d5f513d67
                                                                                                                                          • Instruction Fuzzy Hash: D401B5F160030147EB24AF15E5E172BB2B85F48B08F08563ED80967342DB7EEC05D2A9
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: c1bcba0e93c530db99497d0dd31ec127801fcab15647f511495840a2536ecd7a
                                                                                                                                          • Instruction ID: 2a81a8060df05c4008c8e77e79816bfc4091818ee5787bfc9394ef3a1bc5ed3c
                                                                                                                                          • Opcode Fuzzy Hash: c1bcba0e93c530db99497d0dd31ec127801fcab15647f511495840a2536ecd7a
                                                                                                                                          • Instruction Fuzzy Hash: 2511C471B16151DBEB258B299C50B7AB7B2BB87200F1C41BAD486F37D1D2388D4ACF18
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: a961ee417b28871150b9e187044014ce4bd566ab8900ee7e0e85f2a66936b54c
                                                                                                                                          • Instruction ID: 2b9d54a66263602e410f43730ca31820d9c094fe8c03107b6883f3cc5ab60285
                                                                                                                                          • Opcode Fuzzy Hash: a961ee417b28871150b9e187044014ce4bd566ab8900ee7e0e85f2a66936b54c
                                                                                                                                          • Instruction Fuzzy Hash: 5A013570A0C3108BD7049F16E940A2AF7F2FB8A709F545A6AE4C9A3311D334ED01CB4A
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: fc43853c1bb009c1c5ba99451afc509ed8dc5713007873379a3f344642e5803e
                                                                                                                                          • Instruction ID: bda9b97f036035324769e7dd4b14887e049c85eb035dd92431c513c92175563b
                                                                                                                                          • Opcode Fuzzy Hash: fc43853c1bb009c1c5ba99451afc509ed8dc5713007873379a3f344642e5803e
                                                                                                                                          • Instruction Fuzzy Hash: 9B01C0B09102418FEF00DFA8D98062F7BB1AB06305F584458D846BF347D334DA15CBBA
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: b1dc1e08b16fd630728bc2975af4581e433f40acbf6d4bba23a0daa4976a0907
                                                                                                                                          • Instruction ID: 29d1843231586ffc13bd66906b31da83c21bf2e90f2034cb1871587f6d3e83ef
                                                                                                                                          • Opcode Fuzzy Hash: b1dc1e08b16fd630728bc2975af4581e433f40acbf6d4bba23a0daa4976a0907
                                                                                                                                          • Instruction Fuzzy Hash: B9F014F09142006EE704BA3CCE4AB377AECEB45218F00464CFCA9D72C5E37068188BE6
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 87b609d3f0c2804ff5dd618c8a20769add822df850d467d4e998f7a2218d14df
                                                                                                                                          • Instruction ID: 0639dadb1130b3f9d39aa2721587f05209e2ba5714bb3806ceb2dc41eb5cf330
                                                                                                                                          • Opcode Fuzzy Hash: 87b609d3f0c2804ff5dd618c8a20769add822df850d467d4e998f7a2218d14df
                                                                                                                                          • Instruction Fuzzy Hash: F3F0ECB170421057DB32CA55ECD0FB7BF9CCB8F354F191456E84557203E2695884C3E9
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                          • Instruction ID: f2014a84591d8b1651eb51c9cf32dc204f6f011b2e75e78e2ce1e1e92b8acb02
                                                                                                                                          • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                          • Instruction Fuzzy Hash: 37D05B21508261476B64CD199400977F7F0EA87711B49555FF581D3258D634DC41C1AD
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 75bf4765cd6369d1d929975b4d005ae94e359678522ed3bc452efbf5d0c47e48
                                                                                                                                          • Instruction ID: d7331c652808e980a9ab1d83da08e8e6816827808003e54eab1ea1083092252d
                                                                                                                                          • Opcode Fuzzy Hash: 75bf4765cd6369d1d929975b4d005ae94e359678522ed3bc452efbf5d0c47e48
                                                                                                                                          • Instruction Fuzzy Hash: 90B002749482C0DBD504CF45D550575F375A74B615F14781CD146B7552D660E450C61D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: f8ce62699d77cf6fc485452aab23bc0d2f06dc97fb250f0cdf8bb77fec48897e
                                                                                                                                          • Instruction ID: 10fcdf0d7778afe5cfa01efcbfe7145de207d28205f498bccebed74cc4f07649
                                                                                                                                          • Opcode Fuzzy Hash: f8ce62699d77cf6fc485452aab23bc0d2f06dc97fb250f0cdf8bb77fec48897e
                                                                                                                                          • Instruction Fuzzy Hash: 56A001A9D49201C6E9006F21AC8647AA13C561B60AF047575990B32153A539D119955E
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitVariant
                                                                                                                                          • String ID: h$o$p$u$w$x$|
                                                                                                                                          • API String ID: 1927566239-4240480344
                                                                                                                                          • Opcode ID: cde7acc4cee73d9f3ad6b51b58eba3b6d1e0ed05a24c7d8988c59abd281807a9
                                                                                                                                          • Instruction ID: 9d6958b47ad856ebde4cbe1dfb74169830e054e6d7501ee8f713b10cbfeadee3
                                                                                                                                          • Opcode Fuzzy Hash: cde7acc4cee73d9f3ad6b51b58eba3b6d1e0ed05a24c7d8988c59abd281807a9
                                                                                                                                          • Instruction Fuzzy Hash: F941F3705087818ED726CF2CC59871ABFE1AB56324F08869CD8EA4F397C779E415CB62
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InitVariant
                                                                                                                                          • String ID: h$o$p$u$w$x$|
                                                                                                                                          • API String ID: 1927566239-4240480344
                                                                                                                                          • Opcode ID: b92fb920b183803341b6a49ae8c15ec2c06aa1b04362e43098b3f3f3dc9228c7
                                                                                                                                          • Instruction ID: aae88484b20a0b16339dad471568bb0d05582c718af79cc38c7e699e218f90ee
                                                                                                                                          • Opcode Fuzzy Hash: b92fb920b183803341b6a49ae8c15ec2c06aa1b04362e43098b3f3f3dc9228c7
                                                                                                                                          • Instruction Fuzzy Hash: DC41D4604087C18ED721DF2CC49870ABFE16B56224F088A9DD8EA4F3EBC775E515CB62
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.1822384828.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_MSBuild.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DrivesLogical
                                                                                                                                          • String ID: E)C$ ])[$9A,_$M5M3$ke${u
                                                                                                                                          • API String ID: 999431828-2464183539
                                                                                                                                          • Opcode ID: 8e946b173a2b0638e8986dccd9bdd53224a04dabdfdf3614ca645997601eb116
                                                                                                                                          • Instruction ID: 521e53e9a01874bd80e11f3ac1d6111864371d013e5fd0349dafb285c374cbb8
                                                                                                                                          • Opcode Fuzzy Hash: 8e946b173a2b0638e8986dccd9bdd53224a04dabdfdf3614ca645997601eb116
                                                                                                                                          • Instruction Fuzzy Hash: D6C1BAB490121ADFCB00CF55E8816AEBB70FF05309F60455DE415AB792D33AE962CFA9